Skip to main content
Log in

Cryptanalysis of Controlled Quantum Secure Direct Communication and Authentication Protocol Based on Five-Particle Cluster State and Quantum One-Time Pad

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

A new attack strategy, the so-called intercept-selectively-measure-resend attack is put forward. It shows that there are some security issues in the controlled quantum secure direct communication (CQSDC) and authentication protocol based on five-particle cluster states and quantum one-time pad. Firstly, an eavesdropper (Eve) can use this attack to eavesdrop on 0.656 bit of every bit of the identity string of the receiver and 1.406 bits of every couple of the corresponding bits of the secret message without being detected. Also, she can eavesdrop on 0.311 bit of every bit of the identity string of the controller. Secondly, the receiver can also take this attack to obtain 1.311 bits of every couple of the corresponding bits of the secret message without the permission of the controller, which is not allowed in the CQSDC protocols. In fact, there is another security issue in this protocol, that is, one half of the information about the secret is leaked out unconsciously. In addition, an alternative attack strategy which is called as the selective-CNOT-operation attack strategy to attack this protocol is discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Xie, S., Wang, Y.: Construction of tree network with limited delivery latency in homogeneous wireless sensor networks. Wirel. Pers. Commun. 78(1), 231–246 (2014)

    Article  Google Scholar 

  2. Fu, Z., Ren, K., Shu, J., Sun, X., Huang, F.: Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement. IEEE Trans. Parallel Distrib. Syst. (2015). doi:10.1109/TPDS.2015.2506573

    Google Scholar 

  3. Fu, Z., Sun, X., Liu, Q., Zhou, L., Shu, J.: Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans. Commun. E98B(1), 190–200 (2015)

    Article  ADS  Google Scholar 

  4. Ma, T., Zhou, J., Tang, M., Tian, Y., Al-Dhelaan, A., Al-Rodhaan, M., Lee, S.: Social network and tag sources based augmenting collaborative recommender system. IEICE Trans. Inf. Syst. E98D(4), 902–910 (2015)

    Article  ADS  Google Scholar 

  5. Ren, Y., Shen, J., Wang, J., Han, J., Lee, S.: Mutual verifiable provable data auditing in public cloud storage. J. Internet Technol. 16(2), 317–323 (2015)

    Google Scholar 

  6. Xia, Z., Wang, X., Sun, X., Wang, Q.: A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans. Parallel Distrib. Syst. 27(2), 340–352 (2016)

    Article  MathSciNet  Google Scholar 

  7. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems & Signal Processing. Bangalore, India, pp 175–179 (1984)

  8. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67(6), 661–663 (1991)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  9. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68(21), 3121–3234 (1992)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  10. Bennett, C.H., Brassard, G., Mermin, N.D.: Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 68(5), 557–559 (1992)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  11. Bruß, D.: Optimal eavesdropping in quantum cryptography with six states. Phys. Rev. Lett. 81(14), 3018–3021 (1998)

    Article  ADS  Google Scholar 

  12. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65(3), 032302 (2002)

    Article  ADS  MathSciNet  Google Scholar 

  13. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A 68(4), 042317 (2003)

    Article  ADS  Google Scholar 

  14. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69(5), 052319 (2004)

    Article  ADS  Google Scholar 

  15. Wang, C., Deng, F.G., Li, Y.S., Liu, X.S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71(4), 044305 (2005)

    Article  ADS  Google Scholar 

  16. Wang, C., Deng, F.G., Long, G.L.: Multi-step quantum secure direct communication using multi-particle Green-Horne-Zeilinger state. Opt. Commun. 253 (1-3), 15–20 (2005)

    Article  ADS  Google Scholar 

  17. Deng, F.G., Li, X.H., Li, C.Y., Zhou, P., Zhou, H.Y.: Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs. Phys. Lett. A 359 (5), 359–365 (2006)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  18. Long, G.L., Deng, F.G., Wang, C., Li, X.H.: Quantum secure direct communication and deterministic secure quantum communication. Front. Phys. China 2(3), 251–272 (2007)

    Article  ADS  Google Scholar 

  19. Lin, S., Wen, Q.Y., Gao, F., Zhu, F.C.: Quantum secure direct communication with -type entangled states. Phys. Rev. A 78(6), 064304 (2008)

    Article  ADS  Google Scholar 

  20. Yen, C.A., Horng, S.J., Goan, H.S., Kao, T.W., Chou, Y.H.: Quantum direct communication with mutual authentication. Quantum. Inf. Comput. 9(5-6), 376–394 (2009)

    MathSciNet  MATH  Google Scholar 

  21. Cao, W.F., Yang, Y.G., Wen, Q.Y.: Quantum secure direct communication with cluster states. Sci. China: Phys. Mech. Astron. 53(7), 1271–1275 (2010)

    ADS  Google Scholar 

  22. Gu, B., Zhang, C.Y., Cheng, G.S., Huang, Y.G.: Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci. China: Phys. Mech. Astron. 54(5), 942–947 (2011)

    ADS  Google Scholar 

  23. Yang, C.W., Tsai, C.W., Hwang, T.L.: Fault tolerant two-step quantum secure direct communication protocol against collective noises. Sci. China: Phys. Mech. Astron. 54(3), 496–501 (2011)

    Article  ADS  Google Scholar 

  24. Liu, Z.H., Chen, H.W., Liu, W.J., Xu, J., Wang, D., Li, Z.Q.: Quantum secure direct communication with optimal quantum superdense coding by using general four-qubit states. Quantum. Inf. Process. 12(1), 587–599 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  25. Yu, C.H., Guo, G.D., Lin, S.: Quantum secure direct communication with authentication using two nonorthogonal states. Int. J. Theor. Phys. 52(6), 1937–1945 (2013)

    Article  MathSciNet  Google Scholar 

  26. Hong, C.H., Heo, J., Lim, J.I., Yang, H.J.: Quantum secure direct communication network with hyperentanglement. Chin. Phys. B 23(9), 090309 (2014)

    Article  Google Scholar 

  27. Yadav, P., Srikanth, R., Pathak, A.: Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique. Quantum. Inf. Process. 13(12), 2731–2743 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  28. Yang, Y.Y.: A quantum secure direct communication protocol without quantum memories. Int. J. Theor. Phys. 53(7), 2216–2221 (2014)

    Article  MathSciNet  Google Scholar 

  29. Cao, Z.W., Feng, X.Y., Peng, J.Y., Zeng, G.H., Qi, X.F.: Quantum secure direct communication scheme in the non-symmetric channel with high efficiency and security. Int. J. Theor. Phys. 54(6), 1871–1877 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  30. Li, J., Song, D.J., Li, R.F., Lu, X.F.: A quantum secure direct communication protocol based on four-qubit cluster state. Security and Communication Networks 8(1), 36–42 (2015)

    Article  Google Scholar 

  31. Li, X.H.: Quantum secure direct communication. Acta Phys. Sin. 64(16), 0160307 (2015)

    Google Scholar 

  32. Mi, S.C., Wang, T.J., Jin, G.S., Wang, C.: High-Capacity Quantum Secure Direct Communication With Orbital Angular Momentum of Photons. IEEE Photonics J. 7(5), 7600108 (2015)

    Article  Google Scholar 

  33. Wang, L.L., Ma, W.P., Shen, D.S., Wang, M.L.: Efficient bidirectional quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 54(10), 3443–3453 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  34. Wang, J., Zhang, Q., Tang, C.J.: Multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state. Opt. Commun. 266(2), 732–737 (2006)

    Article  ADS  MathSciNet  Google Scholar 

  35. Lo, H.K., Ko, T.M.: Some attacks on quantum-based cryptographic protocols. Quantum. Inf. Comput. 5(1), 41–48 (2005)

    MathSciNet  MATH  Google Scholar 

  36. Liu, Z.-H., Chen, H.-W., Wang, D., Li, W.-Q.: Cryptanalysis and improvement of three-particle deterministic secure and high bit-rate direct quantum communication protocol. Quantum. Inf. Process. 13(6), 1345–1351 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  37. Gao, F., Wen, Q.-Y., Zhu, F.-C.: Teleportation attack on the QSDC protocol with a random basis and order. Chin. Phys. B 17(9), 3189–3193 (2008)

    Article  ADS  Google Scholar 

  38. Gao, F., Wen, Q.Y., Zhu, F.C.: Comment on: “Quantum exam” [Phys. Lett. A 350 (2006) 174]. Phys. Lett. A 360(6), 748–750 (2007)

    Article  ADS  Google Scholar 

  39. Qin, S.J., Gao, F., Guo, F.Z., Wen, Q.Y.: Comment on “Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair”. Phys. Rev. A 82(3), 036301 (2010)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  40. Liu, Z.H., Chen, H.W., Liu, W.J., Xu, J., Li, Z.Q.: Analyzing and revising a two-way protocol for quantum cryptography with a nonmaximally entangled qubit pair. Int. J. Quantum. Inf. 9(5), 1329–1339 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  41. Cai, Q.Y.: The “ping-pong” protocol can be attacked without eavesdropping. Phys. Rev. Lett. 91(10), 109801 (2003)

    Article  ADS  Google Scholar 

  42. Chang, Y., Xu, C.X., Zhang, S.B., Yan, L.: Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad. Chin. Sci. Bull. 59(21), 2541–2546 (2014)

    Article  Google Scholar 

Download references

Acknowledgments

This work is supported by National Natural Science Foundation of China (Grant Nos. 61502101 and 61170321), Natural Science Foundation of Jiangsu Province, China (Grant No. BK20140651), and Funded by PAPD and CICAEET.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Zhihao Liu or Hanwu Chen.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, Z., Chen, H. & Liu, W. Cryptanalysis of Controlled Quantum Secure Direct Communication and Authentication Protocol Based on Five-Particle Cluster State and Quantum One-Time Pad. Int J Theor Phys 55, 4564–4576 (2016). https://doi.org/10.1007/s10773-016-3079-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-016-3079-7

Keywords

Navigation