Search

Article

x

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

Security analysis of BB84 protocol in the collective-rotation noise channel

Li Jian Chen Yan-Hua Pan Ze-Shi Sun Feng-Qi Li Na Li Lei-Lei

Citation:

Security analysis of BB84 protocol in the collective-rotation noise channel

Li Jian, Chen Yan-Hua, Pan Ze-Shi, Sun Feng-Qi, Li Na, Li Lei-Lei
PDF
Get Citation

(PLEASE TRANSLATE TO ENGLISH

BY GOOGLE TRANSLATE IF NEEDED.)

  • Most of quantum cryptography protocols are designed under the ideal conditions without considering the impact of noise in actual communication; thus they may result in that the confidential information cannot be transmitted to the receiver accurately or eavesdroppers can steal the confidential information by mixing in noise. Therefore, analyzing the security of quantum cryptography protocols under noise conditions is of great significance. For the purpose of analyzing the security of quantum BB84 protocol in collective-rotation noise, firstly this paper introduces the quantum BB84 protocol, and considers the influence of environmental noise on it. An explanation should be stated that in a noise environment, the effects of noise and eavesdropping cannot be distinguished between each other. So the mechanism for which the error bit is simply used as the criterion to judge whether there exists eavesdropping in the BB84 protocol, cannot be used in the noise environment. The mechanism to judge whether there exists eavesdropping in quantum noise channel needs to be modified and improved for protecting the information. An initial qubit error rate can be set according to the noisy quantum channel. If the qubit error rate of the quantum communication channel is larger than that, it can be determined that the quantum channel is not secure and exists eavesdropping, no matter what the reason is. And on this basis, the collective-rotation noise model will be established in quantum channel by using the particle deflection model and distinguish the noise from the eavesdropping in quantum channel quantitatively, and the relationship of the amount of information that eavesdroppers can steal, the quantum bits error rate and the noise level will be analyzed by using the von Neumann entropy. Finally, the noise critical point will be calculated by using the collective noise model and the relationship between the amount of information that eavesdroppers can steal, at the quantum bits error rate, and the noise level. Through the analysis, we can know that in the existing noise level, the most of the eavesdropping can steal 25% of the key from the communication. However, the Eve's eavesdropping behavior will be detected, so that Alice and Bob will give up the current consultation key, and restart the key negotiation. This result shows that the quantum BB84 protocol is safe and secure in the collective-rotation noise channel. The research results of this paper will enrich the theory of quantum cryptography, and the innovation of security detection methods in quantum cryptographic protocols will help promote the process of practical quantum cryptography.
      Corresponding author: Chen Yan-Hua, cyanhua2010@bupt.edu.cn
    • Funds: Project supported by the National Natural Science Foundation of China (Grant Nos. 61472048, 61402058, 61370194), the Beijing Natural Science Foundation, China (Grant No. 4152038), and the China Postdoctoral Science Foundation Funded Project (Grant No. 2014M561826).
    [1]

    Bennett C H, Brassard G 1984 Theor. Comput. Sci. 560 175

    [2]

    Bennett C H, Bessette F, Brassard G, Salvail L, Smolin J 1992 J. Cryptology 5 3

    [3]

    Muller A, Breguet J, Gisin N 1993 Europhys. Lett. 23 383

    [4]

    Boileau J C, Gottesman D, Laflamme R, Poulin D, Spekkens R W 2004 Phys. Rev. Lett. 92 017901

    [5]

    Gottesman D, Hoi-Kwong L, Lu kenhaus N, Preskill J 2002 Quant. Inf. Comput. 4 325

    [6]

    Watanabe S, Matsumoto R, Uyematsu T 2005 Int. J. Quantum. Inf. 4 935

    [7]

    Wang Y, Wang H D, Li Z H, Huang J X 2009 Computer Science and Information Technology Beijing, August 8-11, 2009 p438

    [8]

    Aizan N H K, Zukarnain Z A, Zainuddin H 2010 Network Applications Protocols and Services (NETAPPS) Kedah, September 22-23, 2010 p130

    [9]

    Winiarczyk P, Zabierowski W 2011 CAD Systems in Microelectronics (CADSM) Polyana-Svalyava, February 23-25, 2011 p23

    [10]

    Buhari A, Zukarnain Z A, Subramaniam S K, Zainuddin H, Saharudin S 2012 Industrial Electronics and Applications (ISIEA) Bandung, September 23-26, 2012 p84

    [11]

    Yang F, Hao Y J 2013 Wavelet Active Media Technology and Information Processing (ICCWAMTIP) Chengdu, December 17-19, 2013 p29

    [12]

    Rostom R, Bakhache B, Salami H, Awad A 2014 Mediterranean Electrotechnical Conference (MELECON) Beirut, April 13-16, 2014 p350

    [13]

    Halip N H M, Mokhtar M, Buhari A 2014 Photonics (ICP) Kuala Lumpur, September 2-4, 2014 p29

    [14]

    Lucamarini M, Dynes J F, Frohlich B, Zhiliang Y, Shields A J 2015 Select. Topics in Quantum Electron. 21 6601408

    [15]

    Archana B, Krithika S 2015 Electronics and Communication Systems (ICECS) Coimbatore, February 26-27, 2015 p457

    [16]

    Jasper R, Nicolas P, Ronald F 2015 Broadband Coverage in Germany 9th ITG Symposium Proceedings Berlin, Germany, April 20-21, 2015 p1

    [17]

    Zhao N, Pei C X, Liu D, Quan D X, Sun X N 2011 Acta Phys. Sin. 60 090307 (in Chinese) [赵楠, 裴昌幸, 刘丹, 权东晓, 孙晓楠 2011 物理学报 60 090307]

    [18]

    Chen M J, Liu X 2011 Chin. Phys. B 20 100305

    [19]

    Zhou F, Yong H L, Li D D, Yin J, Ren J G, Peng C Z 2014 Acta Phys. Sin. 63 140303 (in Chinese) [周飞, 雍海林, 李东东, 印娟, 任继刚, 彭承志 2014 物理学报 63 140303]

    [20]

    Ma H Q, Wei K J, Yang J H, Li R X, Zhu W 2014 Chin. Phys. B 23 100307

    [21]

    Zhao L Y, Li H W, Yin Z Q, Chen W, You J, Han Z F 2014 Chin. Phys. B 23 100304

    [22]

    Ren C B, Xu Q L, Ren G Z 2003 Comput. Eng. Appl. J. 13 177

    [23]

    Deng F G, Li X H, Li C Y, Zhou P, Zhou H Y 2007 Chin. Phys. 16 277

    [24]

    Li X H, Deng F G, Zhou H Y 2008 Phys. Rev. 78 022321

    [25]

    Niu H C, Ren B C, Wang T J, Hua M, Deng F G 2012 Internal J. Theor. Phys. 51 2346

    [26]

    Nielsen M A, Chuang I L 2000 Quantum Computation and Quantum Information (Cambridge: Cambridge University Press) chaper 8

    [27]

    Zeng G H, Wang X M, Zhu H W 2000 J. China Inst. Commun. 21 70

  • [1]

    Bennett C H, Brassard G 1984 Theor. Comput. Sci. 560 175

    [2]

    Bennett C H, Bessette F, Brassard G, Salvail L, Smolin J 1992 J. Cryptology 5 3

    [3]

    Muller A, Breguet J, Gisin N 1993 Europhys. Lett. 23 383

    [4]

    Boileau J C, Gottesman D, Laflamme R, Poulin D, Spekkens R W 2004 Phys. Rev. Lett. 92 017901

    [5]

    Gottesman D, Hoi-Kwong L, Lu kenhaus N, Preskill J 2002 Quant. Inf. Comput. 4 325

    [6]

    Watanabe S, Matsumoto R, Uyematsu T 2005 Int. J. Quantum. Inf. 4 935

    [7]

    Wang Y, Wang H D, Li Z H, Huang J X 2009 Computer Science and Information Technology Beijing, August 8-11, 2009 p438

    [8]

    Aizan N H K, Zukarnain Z A, Zainuddin H 2010 Network Applications Protocols and Services (NETAPPS) Kedah, September 22-23, 2010 p130

    [9]

    Winiarczyk P, Zabierowski W 2011 CAD Systems in Microelectronics (CADSM) Polyana-Svalyava, February 23-25, 2011 p23

    [10]

    Buhari A, Zukarnain Z A, Subramaniam S K, Zainuddin H, Saharudin S 2012 Industrial Electronics and Applications (ISIEA) Bandung, September 23-26, 2012 p84

    [11]

    Yang F, Hao Y J 2013 Wavelet Active Media Technology and Information Processing (ICCWAMTIP) Chengdu, December 17-19, 2013 p29

    [12]

    Rostom R, Bakhache B, Salami H, Awad A 2014 Mediterranean Electrotechnical Conference (MELECON) Beirut, April 13-16, 2014 p350

    [13]

    Halip N H M, Mokhtar M, Buhari A 2014 Photonics (ICP) Kuala Lumpur, September 2-4, 2014 p29

    [14]

    Lucamarini M, Dynes J F, Frohlich B, Zhiliang Y, Shields A J 2015 Select. Topics in Quantum Electron. 21 6601408

    [15]

    Archana B, Krithika S 2015 Electronics and Communication Systems (ICECS) Coimbatore, February 26-27, 2015 p457

    [16]

    Jasper R, Nicolas P, Ronald F 2015 Broadband Coverage in Germany 9th ITG Symposium Proceedings Berlin, Germany, April 20-21, 2015 p1

    [17]

    Zhao N, Pei C X, Liu D, Quan D X, Sun X N 2011 Acta Phys. Sin. 60 090307 (in Chinese) [赵楠, 裴昌幸, 刘丹, 权东晓, 孙晓楠 2011 物理学报 60 090307]

    [18]

    Chen M J, Liu X 2011 Chin. Phys. B 20 100305

    [19]

    Zhou F, Yong H L, Li D D, Yin J, Ren J G, Peng C Z 2014 Acta Phys. Sin. 63 140303 (in Chinese) [周飞, 雍海林, 李东东, 印娟, 任继刚, 彭承志 2014 物理学报 63 140303]

    [20]

    Ma H Q, Wei K J, Yang J H, Li R X, Zhu W 2014 Chin. Phys. B 23 100307

    [21]

    Zhao L Y, Li H W, Yin Z Q, Chen W, You J, Han Z F 2014 Chin. Phys. B 23 100304

    [22]

    Ren C B, Xu Q L, Ren G Z 2003 Comput. Eng. Appl. J. 13 177

    [23]

    Deng F G, Li X H, Li C Y, Zhou P, Zhou H Y 2007 Chin. Phys. 16 277

    [24]

    Li X H, Deng F G, Zhou H Y 2008 Phys. Rev. 78 022321

    [25]

    Niu H C, Ren B C, Wang T J, Hua M, Deng F G 2012 Internal J. Theor. Phys. 51 2346

    [26]

    Nielsen M A, Chuang I L 2000 Quantum Computation and Quantum Information (Cambridge: Cambridge University Press) chaper 8

    [27]

    Zeng G H, Wang X M, Zhu H W 2000 J. China Inst. Commun. 21 70

  • [1] Zhou Xian-Tao, Jiang Ying-Hua. Quantum secure direct communication scheme with identity authentication. Acta Physica Sinica, 2023, 72(2): 020302. doi: 10.7498/aps.72.20221684
    [2] Wei Yu-Yan, Gao Zi-Kai, Wang Si-Ying, Zhu Ya-Jing, Li Tao. Deterministic secure quantum communication with double-encoded single photons. Acta Physica Sinica, 2022, 71(5): 050302. doi: 10.7498/aps.71.20210907
    [3] Zhao Ning, Jiang Ying-Hua, Zhou Xian-Tao. Efficient quantum secure direct communication scheme based on single photons. Acta Physica Sinica, 2022, 71(15): 150304. doi: 10.7498/aps.71.20220202
    [4] Gong Li-Hua, Chen Zhen-Yong, Xu Liang-Chao, Zhou Nan-Run. Bi-directional semi-quantum secure direct communication protocol based on high-dimensional single-particle states. Acta Physica Sinica, 2022, 71(13): 130304. doi: 10.7498/aps.71.20211702
    [5] Rong Min-Xi, Xin Xiang-Jun, Li Fa-Gen. Quantum signature for designated verifier with strong security. Acta Physica Sinica, 2020, 69(19): 190302. doi: 10.7498/aps.69.20200244
    [6] Tang Jie, Shi Lei, Wei Jia-Hua, Yu Hui-Cun, Xue Yang, Wu Tian-Xiong. Multi-party quantum key agreement based on d-level GHZ states. Acta Physica Sinica, 2020, 69(20): 200301. doi: 10.7498/aps.69.20200799
    [7] Liu Zhi-Hao, Chen Han-Wu. Information leakage problem in quantum secure direct communication protocol based on the mixture of Bell state particles and single photons. Acta Physica Sinica, 2017, 66(13): 130304. doi: 10.7498/aps.66.130304
    [8] Zheng Xiao-Yi, Long Yin-Xiang. Cluster state based controlled quantum secure direct communication protocol with controllable channel capacity. Acta Physica Sinica, 2017, 66(18): 180303. doi: 10.7498/aps.66.180303
    [9] Cao Zheng-Wen, Zhao Guang, Zhang Shuang-Hao, Feng Xiao-Yi, Peng Jin-Ye. Quantum secure direct communication protocol based on the mixture of Bell state particles and single photons. Acta Physica Sinica, 2016, 65(23): 230301. doi: 10.7498/aps.65.230301
    [10] Wang Lü-Qiang, Su Tong, Zhao Bao-Sheng, Sheng Li-Zhi, Liu Yong-An, Liu Duo. Bit error rate analysis of X-ray communication system. Acta Physica Sinica, 2015, 64(12): 120701. doi: 10.7498/aps.64.120701
    [11] Du Ya-Nan, Xie Wen-Zhong, Jin Xuan, Wang Jin-Dong, Wei Zheng-Jun, Qin Xiao-Juan, Zhao Feng, Zhang Zhi-Ming. Analysis on quantum bit error rate in measurement-device-independent quantum key distribution using weak coherent states. Acta Physica Sinica, 2015, 64(11): 110301. doi: 10.7498/aps.64.110301
    [12] Lu Yuan, Huang Peng, Zhu Jun, Dai Wen-Chao, Zeng Gui-Hua. The practical security and performance analysis of the quantum data stream cipher system by the αη protocol. Acta Physica Sinica, 2012, 61(8): 080301. doi: 10.7498/aps.61.080301
    [13] Wang Jing, Jiang Guo-Ping. Cryptanalysis of a hyper-chaotic image encryption algorithm and its improved version. Acta Physica Sinica, 2011, 60(6): 060503. doi: 10.7498/aps.60.060503
    [14] Quan Dong-Xiao, Pei Chang-Xing, Liu Dan, Zhao Nan. One-way deterministic secure quantum communication protocol based on single photons. Acta Physica Sinica, 2010, 59(4): 2493-2497. doi: 10.7498/aps.59.2493
    [15] Jiao Rong-Zhen, Zhang Wen-Han. Analysis of decoy state quantum-key-distribution system. Acta Physica Sinica, 2009, 58(4): 2189-2192. doi: 10.7498/aps.58.2189
    [16] Wang Tian-Yin, Qin Su-Juan, Wen Qiao-Yan, Zhun Fu-Chen. Analysis and improvement of multiparty controlled quantum secure direct communication protocol. Acta Physica Sinica, 2008, 57(12): 7452-7456. doi: 10.7498/aps.57.7452
    [17] Wang Jian, Chen Huang-Qing, Zhang Quan, Tang Chao-Jing. Multiparty controlled quantum secure direct communication protocol. Acta Physica Sinica, 2007, 56(2): 673-677. doi: 10.7498/aps.56.673
    [18] Wang Kai, Pei Wen-Jiang, Zou Liu-Hua, He Zhen-Ya. Cryptanalysis of multiple chaotic systems based public key encryption technique. Acta Physica Sinica, 2006, 55(12): 6243-6247. doi: 10.7498/aps.55.6243
    [19] Zhang Quan, Tang Chao-Jing, Zhang Shen-Qiang. . Acta Physica Sinica, 2002, 51(7): 1439-1447. doi: 10.7498/aps.51.1439
    [20] Yang Li, Wu Ling-An, Liu Song-Hao. . Acta Physica Sinica, 2002, 51(11): 2446-2451. doi: 10.7498/aps.51.2446
Metrics
  • Abstract views:  5955
  • PDF Downloads:  279
  • Cited By: 0
Publishing process
  • Received Date:  21 September 2015
  • Accepted Date:  20 October 2015
  • Published Online:  05 February 2016

/

返回文章
返回