A scheme for secure quantum communication ...

80 downloads 817 Views 584KB Size Report
To verify identity of Alicem, the server SA sends the authentication sequence ..... communicators must pay for the server to rent the quantum channel, and the ...
Quantum Inf Process DOI 10.1007/s11128-015-1107-9

A scheme for secure quantum communication network with authentication using GHZ-like states and cluster states controlled teleportation Mosayeb Naseri1 · Mehrdad Ahmadzadeh Raji2 · Mohamad Reza Hantehzadeh3 · Ahmed Farouk4 · Arash Boochani1 · Shahram Solaymani5

Received: 24 February 2014 / Accepted: 24 August 2015 © Springer Science+Business Media New York 2015

Abstract We propose a scheme for a secure message communication network with authentication following the idea in controlled teleportation. In this scheme, the servers of the network provide the service to prepare the entangled states as quantum channels. For preventing the eavesdropping, a security checking method is suggested. After the security check, any two users in the network may communicate securely and directly under the control of the servers on the network. Keywords Quantum communication network · Controlled teleportation · GHZ-like states · Cluster entangled states

1 Introduction The quantum key distribution (QKD) is an ingenious application of quantum mechanics, in which two remote legitimate users (Alice and Bob) can establish a shared secret key through the transmission of quantum signals. Since the first protocol of quantum key distribution was published by Bennett and Brassard in 1984 [1], a number of quantum key distribution (QKD) protocols have been proposed [2–10] and have

B

Mosayeb Naseri [email protected]; [email protected]

1

Department of Physics, Kermanshah Branch, Islamic Azad University, Kermanshah, Iran

2

Department of Mathematics, Razi University, Kermanshah, Iran

3

Department of Physics, Science and Research Branch, Islamic Azad University, Tehran, Iran

4

Information Technology Department, Al-Zahra College for Women, Muscat, Oman

5

Young Researchers and Elite Club, Kermanshah Branch, Islamic Azad University, Kermanshah, Iran

123

M. Naseri et al.

been extended to quantum encryption [11–17], quantum identification/authentication [18–20], quantum secret sharing [21–29] and quantum secure direct communication (QSDC) protocols [30–49]. Different from QKD, whose goal is to establish a common random key between two remote parties of communication, the goal of QSDC is to transmit the secret message directly without first creating a private key to encrypt the secret message. Long and Liu [30] put forward the first QSDC scheme based on EPR pairs in 2002, in which the concept of quantum data block is proposed to detect eavesdropping efficiently. In 2003, the famous two-step QSDC protocol was published by Deng et al. [31], where a method for designing a protocol for direct communication of secret message was presented and it pointed out that QSDC should be performed with quantum data block in the first time. In 2004, Deng and Long gave the first QSDC based on a sequence of single photons [32]. Afterward, the first QSDC protocol based on superdense coding was proposed by Wang et al. in 2005 [33]. Also in 2005, Wang et al. proposed a QSDC protocol with multipartite entanglement [34]. In 2007, Li et al. [35] proposed a QSDC protocol based on quantum encryption. The first QSDC protocol based on photonic polarization-spatial hyperentanglement was presented by Wang et al. in 2011 [36]. Also, there are some other related research studies published in 2011. Some of these studies are as follows: Gu et al. [37] proposed a robust QSDC protocol with a quantum one-time pad over a collective-noise channel, a two-step QSDC with hyperentanglement was presented by Gu et al. [38], Shi et al. [39] presented a QSDC protocol with three-dimensional entanglement, Wu et al. [40] proposed a QSDC protocol with general entangled states, Gao et al. proposed a QSDC protocol with three-dimensional Bell states and entanglement swapping [41]. In 2012, Liu et al. [42] proposed a high-capacity QSDC protocol with single photons in both polarization and spatial-mode degrees of freedom. Also in 2012, a QSDC protocol with twophoton four-qubit cluster states [43] was proposed. In 2013, Ren et al. [44] proposed a robust QSDC protocol with the spatial-mode entanglement of two-photon systems. In addition, a robust QSDC protocol with spatial quantum states of single photons [45], a QSDC protocol with four-qubit cluster states [46] and a QSDC protocol with single photons and authentication [47] were proposed in 2013. Certainly, there are some insecure quantum communication protocols for the transmission of secret message [48,49]. The first scheme for quantum teleportation using Bell states [50] was reported by Bennett et al. in 1993 [50]. Since the presentation of the first quantum teleportation protocol, a large number of teleportation schemes and their applications have been reported [51–59]. In 1998, Karlsson et al. [51] proposed the essential idea of controlled teleportation; the goal of this scheme is to let an unknown quantum state be recovered by a remote receiver only when he cooperates with the controller. Also, a method for controlled teleportation of multi-qubit state using N-GHZ states was presented and investigated in references [52–59]. Recently, Shukla and Pathak [60] have proposed a very interesting general approach to studying the hierarchical quantum information splitting (HQIS), where an systematically investigation of the possibility of realizing HQIS using different classes of four-qubit entangled states that are not connected by stochastic local operations and classical communication (SLOCC) has also been presented.

123

A scheme for secure quantum communication network with...

Needless to say that applying such communication methods would be essential in everyday life. It should be mentioned that apart from the above-mentioned studies, some works on quantum computation and quantum information have provided an opportunity to use it either describing everyday life communication scenarios [61–70]. Quantum networking is an art of preforming tools for communication among many parties using quantum principles. By far, there are many QKD network schemes [71– 75] in which one user can communicate any other one on the network. In 2006, Deng et al. [76] proposed four requirements for a real point-to-point quantum secure direct communication and presented two efficient quantum secure direct communication network schemes using N ordered Einstein–Podolsky–Rosen pairs, where any one of the authorized users can communicate another one on the network securely and directly. Afterward, the problem of quantum communication network has been more considered and some other protocols have been presented [77–79]. In this paper, considering the idea presented by Shukla and Pathak in [60], we will introduce a quantum secure communication network scheme using the idea of controlled teleportation. This paper is organized as follows: In the next section, we present the generalized perfect controlled teleportation. A new scheme for quantum communication network using cluster states and controlled teleportation is presented in Sect. 3. The security of the protocol is presented in Sect. 4. Finally, the discussion and conclusions are given in the last Section.

2 Generalized perfect controlled teleportation Let us now review generalized perfect controlled teleportation [60]. Suppose that Alice, Bob1 , Bob2 , . . . and Bobn share a set of n + 1 − qubit entangled state; 1 |Ψ  = √ [|0|ψ0  + |1|ψ1 ], 2

(1)

where |ψ0 , |ψ1  are arbitrary n qubit states that are orthogonal to each other. Consider that Alice has a general qubit, i.e., |Φ = √ 1 2 [|0 + λ|1] carrying one bit of 1+|λ|

classical message in her hands and wishes to teleport it among the other parties, where λ = 1 and λ = −1 correspond to |+ and |−, respectively. So, the overall state of the systems is  1 √ [|0|ψ0  + |1|ψ1 ] 2 1 + |λ|2 λ 1 [|00|ψ0 +|01|ψ1 ]+  [|10|ψ0  + |11|ψ1 ] =  2 2(1 + |λ| ) 2(1 + |λ|2 ) 1 [|ψ + (|ψ0  + λ|ψ1 ) + |ψ − (|ψ0  − λ|ψ1 ) =  2 (1 + |λ|2 )

|Ψ |Φ = 

1

[|0 + λ|1]

+ |φ + (|ψ1  + λ|ψ0 ) + |φ − (|ψ1  − λ|ψ0 )]

(2)

123

M. Naseri et al.

where |ψ ±  and |φ ±  are Bell states given by 1 (|00 ± |11), 2 1 |φ ±  = (|01 ± |10). 2

|ψ ±  =

(3)

In order to establish perfect controlled teleportation, Alice performs a Bell measurement on the first two qubits. According to Eq. (2), there are four possible outcomes for Alice’s measurement, |ψ + , |ψ − , |φ +  and |φ − . Concluding, if Alice’s measurement outcome is |φ ± , then the state of the other parties is √ 1 2 [|ψ0  ± λ|ψ1 ]. 1+|λ|

Alternatively, if Alice’s measurement outcome is |ψ ± , then the state of the other parties is √ 1 2 [|ψ1  ± λ|ψ0 ]. So to read out the Alice’s messages, the task is to 1+|λ|

appropriately decompose the combined state of the n-parties, and to find the appropriate unitary operations, so that one of them can recover the unknown state. Here, we consider two examples, as the first example suppose that Alice has a threequbit GHZ-like state |ψG  = 21 (|001 + |010 + |100 + |111) ABC . This quantum state is quite like W state. However, it belongs to the class of GHZ state but not W state. 1 |ψG  = (|001 + |010 + |100 + |111) ABC 2 1 = √ [|0 A |φ +  BC + |1 A |ψ +  BC ] (4) 2 where |φ +  BC = √1 (|01 + |10) BC , |ψ +  BC = √1 (|00 + |11) BC , and suppose 2 2 Alice wishes to teleport (share) among Bob, and Charlie a general one-qubit state, |Φ = 

1 1 + |λ|2

[|0 + λ|1],

(5)

In this case, the overall state is as follows:  1 1 |Φ|ψG  =  [|0 + λ|1] √ [|0 A |φ +  BC + |1 A |ψ +  BC ] 2 1 + |λ|2 1 {|ψ +  A (|0 B + λ|1 B ) + |ψ −  A (|0 B − λ|1 B ) =  2 2(1 + |λ|2 ) +|φ +  A (|1 B + λ|0 B ) + |φ −  A (|1 B − λ|0 B )}|1C 1 {|ψ +  A (λ|0 B + |1 B ) + |ψ −  A (−λ|0 B + |1 B ) +  2 2(1 + |λ|2 ) +|φ +  A (|0 B + λ|1 B ) + |φ −  A (|0 B − λ|1 B )}|0C .

(6)

Concluding, in order to establish teleportation, Alice measures her two particles using Bell state analyzers and asks Charlie to measure his with the basis |0, |1. Afterward, they sent their measurement outcomes to Bob, respectively, through the classical channel and let him to do a simple unitary operation to reconstruct the desired quantum state.

123

A scheme for secure quantum communication network with... Table 1 Relation among the measurement outcomes of Alice and Charlie and the unitary operations to be applied by Bob when the initial state is a GHZ-like state and Bob reconstructs the unknown state sent by Alice [81]

The outcome results of Alice

The outcome results of Charlie

|ψ + 

|1C

|ψ − 

|1C

|φ + 

|1C

|φ − 

|1C

|ψ + 

|0C

|ψ − 

|0C

|φ + 

|0C

|φ − 

|0C

The unitary operation of Bob   10 I = 01   1 0 σz = 0 −1   01 σx = 10   0 1 σz σ x = −1 0   01 σx = 10   0 1 σz σ x = −1 0   10 I = 01   1 0 σz = 0 −1

For example, suppose that Alice obtains the result |ψ + , and the measurement outcome of Charlie is |1C , so the Bob’s particle collapses to |Φ = √ 1 2 [|0 + λ|1], 1+|λ|

that is just the state which Alice wanted to teleport to Bob. The different reconstruct operations will be shown in Table 1. A teleportation scheme for an unknown state to either one of two receivers via GHZ-like states has been discussed in details by Kan Yang et al. [80], Anindita Banerjee et al. [81]. As the second example, suppose that Alice has a four-qubit cluster state |C4 , 1 [|0000 + |0011 + |1100 − |1111] ABC D 2 1 = √ [|0 A |ψ0  BC D + |1 A |ψ1  BC D ], 2

|C4  =

(7)

where |ψ0  BC D = √1 (|000+|011), |ψ1  BC D = √1 (|100−|111), and she wishes 2 2 to teleport (share) among three parties, Bob, Charlie and Dick, a general one-qubit state, |Φ = 

1 1 + |λ|2

[|0 + λ|1].

(8)

Here in this case, the combined state can be written as follows;  1 1 [|0 + λ|1] |Φ|C4  =  √ [|0 A |ψ0  BC D + |1 A |ψ1  BC D ] 2 1 + |λ|2  1 1 [|0 + λ|1] =  √ [|0 A |ψ0  BC D + |1 A |ψ1  BC D ]} 2 1 + |λ|2

123

M. Naseri et al.

= 

1 2(1 + |λ|2 )

{[|ψ + (|000 BC D +|011 BC D +λ(|100 BC D −|111 BC D )]

+[|ψ − (|000 BC D + |011 BC D − λ(|100 BC D − |111 BC D )] +[|φ + (|100 BC D − |111 BC D + λ(|000 BC D + |011 BC D )] +[|φ − (|100 BC D − |111 BC D − λ(|000 BC D + |011 BC D )]}.

(9)

So if Alice’s measurement outcome on the first two qubits is |ψ ± , then the combined state of Bob, Charlie and Dick is 1 [|ψ0  BC D ± λ|ψ1  BC D ] |BC D =  1 + |λ|2 1 [|000 BC D + |011 BC D ± λ(|100 BC D − |111 BC D )]. =  2(1 + |λ|2 ) (10) Similarly, if Alice’s measurement outcome is |φ ±  then the combined state of Bob, Charlie and Dick is 1 [|ψ1  BC D ± λ|ψ0  BC D ] |BC D =  1 + |λ|2 1 =  [|100 BC D − |111 BC D ± λ(|000 BC D + |011 BC D )]. 2(1 + |λ|2 ) (11) Suppose that Bob, Charlie and Dick decide that Bob will recover the quantum state sent by Alice. In this case, if Alice’s measurement outcome is |ψ ± , the combined state of Bob, Charlie and Dick, |BC D, can be decomposed as follows 1 {(|0 ± λ|1) B |00C D + (|0 ∓ λ|1) B |11C D }, |BC D =  2(1 + |λ|2 )

(12)

Also if Alice’s measurement outcome is |φ ± , we can decompose the combined state of Bob, Charlie and Dick as follows; 1 {(|1 ± λ|0) B |00C D − (|1 ∓ λ|0) B |11C D }. |BC D =  2(1 + |λ|2 )

(13)

It is clear that if Charlie (Dick) measures his qubit in the computational basis and sends the result to Bob, he will be able to reconstruct the state sent by Alice performing one of the four unitary operators I , σx , iσ y , σz , where  I =

123

       10 01 0 1 1 0 , σx = , iσ y = , σz = . 01 10 −1 0 0 −1

(14)

A scheme for secure quantum communication network with... Table 2 Relation among the measurement outcomes of Alice, Bob and Charlie and the unitary operations to be applied by Diana when the initial state is a cluster state and Diana reconstructs the unknown state sent by Alice The outcome results of Bobk

The outcome results of Zackm

The outcome results of the servers

|ψ + 

|00

I

|ψ + 

|11

σz

|ψ − 

|00

σz

|ψ − 

|11

I

|φ + 

|00

σx

|φ + 

|11

iσ y

|φ − 

|01

iσ y

|φ − 

|11

σx

Here, the measurement outcomes of Bob and Charlie are always the same. So, the communication from one of them and Alice would be sufficient for Diana to reconstruct the unknown state sent by Alice [31]

For example, if Alice’s measurement outcome is |ψ +  and the measurement outcome of Charlie is |1, then the state of Bob is collapsed to √ 1 2 (|0 − λ|1) and Bob 1+|λ|

has to apply σz . Thus, Bob needs the help of Alice and either Charlie or Bob to reconstruct the unknown state sent by Alice. The relationship between the results of Alice’s measurements, Charlie’s and Dick’s endearment results and the operator Bob has to apply is shown in Table 2.

3 Quantum communication network using controlled teleportation A practical quantum communication requires that anyone on a passive optical network can communicate another authorized user, similar to a classical communication network, such as the World Wide Web (i.e., www) and the classical telephone network. A simple schematic of a quantum communication network is shown in Fig. 1. Usually, there are some servers (the number of the servers is much less than that of the users), who provide the service for preparing and measuring the quantum signal for the legitimate users on a passive optical network, which will reduce the requirements on the users devices for secure communication largely, same as the classical communication. For each request of the users, if two users do exist in a same branch of the network, the server of the branch connects the user to another one on the network or sends a sequence of photons to the user. If two users do not exist in a same branch of the network, they can agree that the server of the branch with the sender provides the service for preparing the quantum signal and charges the communicator who starts the communication, and the other servers cooperate to provide the service for connecting the two communicators and control the communication in some a time slot. In the following, we present our new scheme for secure quantum communication network with authentication using GHZ-like states and cluster states controlled teleportation:

123

M. Naseri et al.

Fig. 1 A simple schematic of a quantum communication network

3.1 Quantum communication network using GHZ-like states and controlled teleportation Here, we consider a case where two communicators do exist in a same branch of the network. Without loss of generality, we consider a case where Alice1 wants to send her message to Alice2 . Suppose that the server of the branch with the Alice1 , Alice2 , . . . , Alicem is S A . So, S A provides the service of quantum channels to the registered users Alice1 and Alice2 . At the beginning, Alice1 asks S A to provide a quantum channel. Once Alice1 and Alice2 have passed the authentications of S A , they can communicate with each other securely in the quantum communication process. The scheme for quantum communication in a network using GHZ-like states can be explained in the following steps: Step 1: Authentication of the communicators At the beginning of the communication Alice1 asks S A to provide quantum channels between her and Alice2 . On receiving the Alice1 ’s request, S A prepares an ordered set of L qubits authentication sequence [P1 (A1 ), P2 (A1 ), . . . , PL (A1 )] using bases Bz = {|0, |1} or Bx = {|+, |−} according to the network quantum key. If the i th value of the quantum key is 1, S A prepares the i th qubit of the authentication sequence using the bases Bz = {|0, |1}, otherwise, he prepares it using the bases Bx = {|+, |−}. To verify the identity of Alice1 , S A sends the authentication sequence [P1 (A1 ), P2 (A1 ), . . . , PL (A1 )] to Alice1 . The legitimate user Alice1 knows her authentication sequence. Therefore, she can accurately choose bases Bz or Bx to measure the sequence according to her quantum identification sequence and announces S A the measuring results. Afterward, S A checks the measuring results of Alice1 . If the results are the same as she prepared, the authentication process is successful and the protocol proceeds. Otherwise, S A aborts the protocol. Afterward, S A verifies the identity of Alice2 in a similar manner and connects her to Alice1 in a quantum line.

123

A scheme for secure quantum communication network with...

Step 2: Message encoding According to her secret message, Alice1 performs a sequence of particles in the states |+ or |−. For example, if the message to be transmitted is 01001, then the sequence of particle states should be in the state |+|−|+|+|−, i.e., |+ and |− correspond to 0 and 1, respectively. Step 3: Particle distribution The server of the branch with Alice1 prepares a set of M groups three-particle GHZ-like states, |ψG  = 21 (|001 + |010 + |100 + |111) A1 A2 S A . Then for each three-particle state, S A sends the first particle for Alice1 and the second particle for Alice2 while she stores the third particle with herself. Afterward, for the aim of channel security checking, S A inserts sufficiently large number of decoy photons pairs to the transmitted particle sequences randomly. The principle of the decoy photon technique is that S A prepares decoy photons pairs randomly in one of the four nonorthogonal states |+, |−, |0, |1 and then she inserts them into the sequences which are transmitted to the communicators. S A makes a record of the insertion positions of the decoy photons for eavesdropping check. As the states and the positions of the decoy photons are unknown for any one, the eavesdropping done by the eavesdropper will inevitably disturb these decoy photons and will be detected [30,31]. Step 4: Security checking After getting particle sequences, Alice1 , Alice2 confirm S A that they have received all the particles. Then, S A lets the communicators know the position of the decoy particles and asks them to measure each of the decoy particles using one of the two measuring bases Bz = |00|+|11| or Bx = |++|+|−−| randomly to check the security of the quantum channel. In this way, S A tells the communicators the position, the measuring basis and the measurement results of their measurements via classical channel. If there exists eavesdropping, the measurement outcomes will be different from the initial states of the decoy photons, so they abandon this communication. Otherwise, they would continue. Step 5: Message decoding If the security of the quantum channels is insured, using perfect controlled teleportation method described in Sect. 2, Alice2 can recover the secret message of Alice1 . Needless to say that the communicators Alice1 , Alice2 and the server S A play the role of Alice, Bob and Charlie in the method described in Sect. 2. 3.2 Quantum communication network using cluster states and controlled teleportation Here, we consider a general case, where two communicators do not exist in a same branch of the network. In this case, the severs cooperate to provide the service of communication to the registered users. If any of the users wants to call other one privately, he or she asks the server of the branch to provide quantum channels. Once

123

M. Naseri et al.

they have passed the servers authentication, they can talk with each other securely in the quantum talking process. Here, we consider a general case where Alicem wants to send her message to Bobk . Suppose that the server of the branch with Alicem is S A , and the server of the branch with Bobk is S B . So, S A provides the service of quantum channels to the registered users with cooperation of the S B . At the beginning, Alicem asks S A to provide a quantum channel. Once Alicem and Bobk have passed the authentications of S A and S B , they can communicate with each other securely in the quantum communication process. The scheme can be explained in the following steps: Step 1: Authentication of the communicators At the beginning of the communication, Alicem asks S A to provide quantum channels between her and Bobk . Once receiving the Alicem ’s request, S A prepares an ordered set of L qubits authentication sequence [P1 (Am ), P2 (Am ), . . . , PL (Am )] using bases {|0, |1} or {|+, |−} according to the network quantum key. If the i th value of the quantum key is 1, S A prepares the i th qubit of the authentication sequence using the bases {|0, |1}, otherwise, he or she prepares it using the bases {|+, |−}. To verify identity of Alicem , the server S A sends the authentication sequence [P1 (Am ), P2 (Am ), . . . , PL (Am )] to Alicem . The legitimate user Alicem knows her authentication sequence; therefore, he can accurately choose bases Bz = |00|+|11| or Bx = |++|+|−−| to measure the sequence according to her quantum identification sequence. So, Alicem measures her authentication sequence and announces S A the measuring results. Afterward, S A checks the measuring results of Alicem , if the results are the same as she prepared, the authentication process is successful and the protocol proceeds. Otherwise, S A aborts the protocol. If the authentication to Alicem succeeds, S A lets S B know about Alicem ’s request to communicate with Bobk . So, S A asks S B to connect the quantum channel to Bobk . Afterward, S B verifies the identity of Bobk in a similar way to the method that is used by S A and connects him to the quantum line. Step 2: Message encoding According to her secret message, Alicem performs a particle sequence in the states |+ or |−. For example, if the message to be transmitted is 01001, then the sequence of particle states should be in the state |+|−|+|+|−. Step 3: Particle distribution The server of the branch with Alicem , i.e., S A , prepares a set of M groups fourparticle cluster states, |C4  = 21 [|0000 + |0011 + |1100 − |1111] AB S A S B . Then, S A prepares two ordered m two-particle sequences, AS A = {(A1 , S A1 ), (A2 , S A2 ), . . . , (Am , S Am )} and B S B = {(B1 , S B1 ), (B2 , S B2 ), . . . , (Bm , S Bm )}. Afterward, for the aim of S A to S B and S B to Bobk channel security checking, S A inserts sufficiently large number of decoy photons pairs {(D B1 , DS B1 ), (D B2 , DS B2 ), . . . , (D Bn , DS Bn )}

123

A scheme for secure quantum communication network with...

to the B S B particles randomly. Then, S A stores the particles AS A and sends the particles B S B (including decoy particles) to S B . Step 4: Security checking of S A to S B and S B to Bobk Channel After getting B S B , the server S B confirms S A that he or she has received all the particles. Then, S A asks S B to send the first particle in each pair of B S B particles (B and DB particles) to Bobk and store the second particle in each pair of B S B particles (S and DS particles) in his or her site. Afterward, S A lets S B know the position of the decoy particles and asks him or her to measure each of them using one of the two measuring bases Bz = |00| + |11| or Bx = |++| + |−−| to check the security of the quantum channel. In this way, S A tells S B the position and the measuring basis of his or her measurements via classical channel. If there exists eavesdropping, the measurement outcomes will be different from the initial states of the decoy photons, so they abandon this communication. Otherwise, they would continue. Step 5: Security checking of S A to Alicem channel If there is no error in the security checking step, for the particles AS A , the server of the branch with Alicem , stores the particles S A in his or her site and sends the particles A (including some decoy particles) to Alicem . After getting A particles, Alicem confirms S A that she has received all the particles, then S A tells Alicem the positions of the decoy photons and their states. So, Alicem can take a suitable measurement on the decoy photons and determine whether there is any eavesdropping or not. If the security of the channel is insured by S A and Alicem , they continue to the next step. Step 6: Message teleportation If the security of the quantum channels is insured using the controlled teleportation method, Bobk can recover the secret message of Alicem . Needless to say that the only difference is that the servers S A and S B play the role of Charlie and Dick.

4 Security analysis In essence, the security of quantum communication is based on the principles of quantum mechanics, such as the uncertainty principle (no-cloning theorem), quantum correlations, and non-locality. These principles ensure that Eve cannot copy the quantum states freely, as her action will inevitably perturb the quantum systems, which will introduce some errors in the results. In the present scheme, the security of this protocol only depends on the perfect quantum channel. Thus, as long as the quantum channel is perfect, our scheme is secure and confidential. In the following discussion, one can find that two viable attacks are possible: an internal attack and an external one. By internal attack, we mean the attack carried out by one of the servers. The other possible source of insecurity as mentioned before is an external attack which is done by an eavesdropper outside of the network (Eve) who wants to steal the content of the communication, i.e., external eavesdropping.

123

M. Naseri et al.

4.1 Internal attack By closer inspection of the scheme, one can see that the servers play two roles in the protocol: the role of an authenticated channel and the role of a quantum channel provider. Needless to say, every secure communication protocol, whether quantum or classical, needs an authenticated channel. User authentication (also called user identification) makes it possible for a communicator to prove his or her identity, often as the first step to log in to a system. Usually, the authenticated channel is tacitly assumed. The need for an authenticated channel in any secure communication protocol can be seen immediately when asking: How can Bobk be sure that it is Z ackm he is talking to? In the presented scheme, in authentication process, if each server in a network, (Alice j ), is trusted for the users of her own branch, the server of the branch with the sender can check whether the receiver of the message is legitimate or not by authentication of the server of the branch with the receiver, and insures the sender of the message that the travel encoded photons are taken by the legitimate receiver, Z ackm . It is wroth pointing out that if there is no authenticated channel, then a man-in-themiddle attack is always possible, resulting in a complete loss of security. For example, suppose that the public channel in BB84 was not authenticated. Then, Eve could simply slip into the role of Bob, capture all qubits and receive all measurement results from Alice, perform her own measurements, compare some of them publicly with Alice and finally establish a shared secret key between her and Alice. In the meanwhile, Bob can do nothing but inform Alice (via public channel) that its not him to whom she is talking to all the time. But since the public channel is not authenticated, why should Alice trust Bob more than Eve? To prevent the active attack strategy in the quantum key distribution, classical identity authentication (CIA) protocols such as Wegman– Carter protocol are naturally available. Concluding in the present scheme, the servers have to be authenticated in the dialing process. Alternatively, in communication phase, in the proposed protocol, the dishonest servers may introduce the additional photons and make them entangle into the communication network, but it can be detected by the communicators in security check. Also if any one of the servers is dishonest and tells wrong information about measurement outcome, the action will be found in the security checking process by the server of the branch with the applier, furthermore, it can be found exactly who did the error when the fake photon method is used.

4.2 External attack An external attack is an attack done by an eavesdropper outside of the network. Here, two situations are considered, a case where two communicators do exist in a same branch of the network and a case where the communicators are in different branches of the network. In this scheme, we proposed the teleportation scheme using GHZlike state. Note that in both cases, the receiver needs the help of the sender and the server/servers to construct the unknown state sent by the sender of the message. Generally, the receiver can obtain the desired quantum state successfully, when the classical server/servers is/are trusted. In this case, Eve may intercept the travel photons from S A

123

A scheme for secure quantum communication network with...

to Alice1 , Alice2 and measures the photons with the basis |+,|− or |0,|1. Then, she resents fake photons in state |+ or state |−. However, the procedure for analyzing the error rate of the samples in the first step of the quantum communication phase, guarantees the revealing of the Eve. Also, Eve may try to obtain information by coupling the qubits in the GHZ-like state with her probe in preparing the GHZ-like state or she may use the entanglement triplet in the GHZ-like state to obtain information. However, using the decoy photon in particle distribution step guarantees the revealing of the Eve. As the states and the positions of the decoy photons are unknown for Eve, the eavesdropping done by the Eve will inevitably disturb the transmitted decoy photons and will be detected in security checking step. In sum, the server/servers should be trusted in the authentication phase, while in communication phase where the servers play the role of quantum channel providers they have not to be necessarily trusted. The two roles we have mentioned above could be performed by a semi-trusted server or two kinds of independent servers, a trusted classical server and quantum servers that they have not to be necessarily trusted. Concluding considering the conditions discussed above, the presented scheme is secure against the internal attacks.

5 Discussion and conclusion The multipartite entangled state has drawn broad attention for both foundations of quantum mechanics and applications in quantum information processing. In summary, in this article, we give a scheme for secure quantum communication network with authentication using GHZ-like states and cluster states controlled teleportation. The GHZ-like state can be constructed by using the EPR state and a single photon as follows: Step 1: Prepare a single photon |ϕ1 = √1 (|01 + |10)23 , 2

√1 (|0+|1)1 and an EPR state |φ E P R 23 2

=

and then a tensor product is performed as follows:

|φG 0 123 = |ϕ1



 1 1 |φ E P R 23 = √ (|0 + |1)1 √ (|01 + |10)23 2 2

1 = √ (|001 + |010 + |110 + |101)123 . 2 Setp 2: A controlled-not gate is performed on |φG 0 123 , where the first particle is the control qubit and the second particle is the target qubit. The outcome can be presented as follows: 1 |φG 123 = √ (|001 + |010 + |100 + |111)123 . 2 Experimentally, the EPR state and controlled-not gate can be implemented in practice. Therefore, the GHZ-like state will also be practically constructed [82]. The cluster states have the properties both of the GHZ-class and of the W-class entangled states, and a large persistency of entanglement, that is, it is harder to be destroyed by local

123

M. Naseri et al.

operations than GHZ-class state, etc. The creation of cluster state needs only the Isingtype interactions between two-state particles in a lattice configuration, which can be easily found in various condensed matter systems with proper spin–spin coupling on lattices [83]. Concluding the presented scheme is feasible and can be experimentally performed. In the presented scheme after insuring the security of the quantum channel (cluster state sharing), any one of the registered users (say Alicem ), encodes the secret message directly on a sequence of particle states and transmits them to receiver user (say Bobk ) by teleportation. Evidently, teleportation transmits the secret message without revealing any information to a potential eavesdropper, and the receiver of the message can read out of the encoded messages directly by the measurement on his/her qubits. Because there is not a transmission of the qubit which carries the secret message between the communicators, the protocol is completely secure if perfect quantum channel is used. On the other hand, the cost of the preparation of quantum states is too high for the common communicators, so in the presented scheme, similar to the telephone system in our daily life, some server agents are introduced, who provide legitimate communicators with a quantum channel. Therefore compared with previous protocols, the presentation of quantum authentication method is one of the advantages of the presented protocol. The other advantage of the presented scheme is that the communicators must pay for the server to rent the quantum channel, and the cost of using the quantum network depends on the order of the GHZ states which are prepared by the server of the branch with the applier, which directly depends on the number of the servers between the communicators. Acknowledgments This work is supported by Kermanshah Branch, Islamic Azad University, Kermanshah, IRAN. It is a pleasure to thank the reviewers and the editor for their many fruitful discussions about the topic and of Dr. Majid Farahian for his helpful comments and the final edition of the paper. Also, the authors would like to thank Soheila Gholipour, Yasna Naseri and Viana Naseri for their interests in this work.

References 1. Bennett, C.H., Brassard, G.: Quantum Cryptography: Public Key Distribution and Coin Tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179. Bangalore, India (IEEE, New York) (1984) 2. Ekert, A.K.: Quantum cryptography based on Bells theorem. Phys. Rev. Lett. 67, 661–663 (1991) 3. Bennett, C.H., Brassard, G., Mermin, N.D.: Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 68, 557 (1992) 4. Deng, F.G., Long, G.L.: Controlled order rearrangement encryption for quantum key distribution. Phys. Rev. A 68, 042315 (2003) 5. Deng, F.G., Long, G.L.: Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A 70, 012311 (2004) 6. Hwang, W.Y.: Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett. 91, 057901 (2003) 7. Wang, X.B.: Beating the photon-number-splitting attack in practical quantum cryptography. Phys. Rev. Lett. 94, 230503 (2005) 8. Lo, H.K., Ma, X.F., Chen, K.: Decoy state quantum key distribution. Phys. Rev. Lett. 94, 230504 (2005) 9. Li, X.H., Deng, F.G., Zhou, H.Y.: Efficient quantum key distribution over a collective noise channel. Phys. Rev. A 78, 022321 (2008) 10. Lo, H.K., Curty, M., Qi, B.: Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108, 130503 (2012)

123

A scheme for secure quantum communication network with... 11. Zhang, Y.S., Li, C.F., Guo, G.C.: Quantum key distribution via quantum encryption. Phys. Rev. A 64, 024302 (2001) 12. Leung, D.W.: Quantum vernam cipher. Quantum Inf. Comput. 2, 14 (2002) 13. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74, 145 (2002) 14. Boykin, P.O., Roychowdhury, V.: Optimal encryption of quantum bits. Phys. Rev. A 67, 042317 (2003) 15. Deng, F.G., et al.: Multiparty quantum secret report. Chin. Phys. Lett. 23, 1676–1679 (2006) 16. Li, X.H., et al.: Multiparty quantum remote secret conference. Chin. Phys. Lett. 24, 23 (2007) 17. Zhou, N., Liu, Y., Zeng, G., Xiong, J., Zhu, F.: Novel qubit block encryption algorithm with hybrid keys. Phys. A 375, 693 (2007) 18. Mihara, T.: Quantum identification schemes with entanglements. Phys. Rev. A 65, 05232 (2002) 19. Li, X., Barnum, H.: Quantum authentication using entangled states. Int. J. Found. Comput. Sci. 15, 609 (2004) 20. Zhou, N., Zeng, G., Zeng, W., Zhu, F.: Cross-center quantum identification scheme based on teleportation and entanglement swapping. Opt. Commun. 254, 380 (2005) 21. Cleve, R., Gottesman, D., Lo, H.K.: How to share a quantum secret. Phys. Rev. Lett. 83, 648 (1999) 22. Hillery, M., Buzek, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59, 1829 (1999) 23. Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59, 162 (1999) 24. Xiao, L., Long, G.L., Deng, F.G., Pan, J.W.: Efficient multiparty quantum-secret-sharing schemes. Phys. Rev. A 69, 052307 (2004) 25. Lance, A.M., Symul, T., Bowen, W.P., Sanders, B.C., Lam, P.K.: Tripartite quantum state sharing. Phys. Rev. Lett. 92, 177903 (2004) 26. Deng, F.G., Li, X.H., Li, C.Y., Zhou, P., Zhou, H.Y.: Multiparty quantum-state sharing of an arbitrary two-particle state with Einstein–Podolsky–Rosen pairs. Phys. Rev. A 72, 044301 (2005) 27. Deng, F.G., Li, X.H., Li, C.Y., Zhou, P., Zhou, H.Y.: Quantum state sharing of an arbitrary two-qubit state with two-photon entanglements and Bell-state measurements. Eur. Phys. J. D 39, 459 (2006) 28. Li, X.H., Zhou, P., Li, C.Y., Zhou, H.Y., Deng, F.G.: Efficient symmetric multiparty quantum state sharing of an arbitrary m-qubit state. J. Phys. B 39, 1975 (2006) 29. Deng, F.G., Li, X.H., Zhou, H.Y.: Symmetric multiparty-controlled teleportation of an arbitrary twoparticle entanglement. Phys. Lett. A 372, 1957 (2008) 30. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002) 31. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68, 042317 (2003) 32. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69, 052319 (2004) 33. Wang, C., et al.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71, 044305 (2005) 34. Wang, C., et al.: Multi-step quantum secure direct communication using multi-particle Green–Horne– Zeilinger state. Opt. Commun. 253, 15 (2005) 35. Li, X.H., et al.: Quantum secure direct communication with quantum encryption based on pure entangled states. Chin. Phys. 16, 2149 (2007) 36. Wang, T.J., Li, T., Du, F.F., Deng, F.G.: High-capacity quantum secure direct communication based on quantum hyperdense coding with hyperentanglement. Chin. Phys. Lett. 28, 040305 (2011) 37. Gu, B., et al.: Robust quantum secure direct communication with a quantum one-time pad over a collective-noise channel. Sci. China Phys. Mech. Astron. 54, 942 (2011) 38. Gu, B., et al.: A two-step quantum secure direct communication protocol with hyperentanglement. Chin. Phys. B 20, 100309 (2011) 39. Shi, J., Gong, Y.X., Xu, P., Zhu, S.N., Zhan, Y.B.: Quantum secure direct communication by using three-dimensional hyperentanglement. Commun. Theor. Phys. 56, 831 (2011) 40. Wu, Y.H., Zhai, W.D., Cao, W.Z., Li, C.: Quantum secure direct communication by using general entangled states. Int. J. Theor. Phys. 50, 325 (2011) 41. Gao, G., Fang, M., Yang, R.M.: Quantum secure direct communication by swapping entanglements of 317 dimensional bell states. Int. J. Theor. Phys. 50, 882 (2011) 42. Liu, D., Chen, J.L., Jiang, W.: High-capacity quantum secure direct communication with single photons in both polarization and spatial-mode degrees of freedom. Int. J. Theor. Phys. 51, 2923 (2012)

123

M. Naseri et al. 43. Sun, Z.W., Du, R.G., Long, D.Y.: Quantum secure direct communication with two-photon four-qubit cluster states. Int. J. Theor. Phys. 51, 1946 (2012) 44. Ren, B.C., et al.: Photonic spatial Bell-state analysis for robust quantum secure direct communication using quantum dot-cavity systems. Eur. Phys. J. D 67, 30 (2013) 45. Gu, B., et al.: Robust quantum secure communication with spatial quantum states of single photons. Int. J. Theor. Phys. 52, 4461 (2013) 46. Zhang, Q.N., Li, C.C., Li, Y.H., Nie, Y.Y.: Quantum secure direct communication based on four-qubit cluster states. Int. J. Theor. Phys. 52, 22 (2013) 47. Chang, Y., Xu, C.X., Zhang, S.B., Yan, L.L.: Quantum secure direct communication and authentication protocol with single photons. Chin. Sci. Bull. 58, 4571 (2013) 48. Bostrm, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002) 49. Cai, Q.Y., Li, B.W.: Deterministic secure communication without using entanglement. Chin. Phys. Lett. 21, 601 (2004) 50. Bennett, C.H., Brassard, G., Crepeau, C., Jozsa, R., Peres, A., Wootters, W.K.: Teleporting an unknown quantum state via dual classical and Einstein–Podolsky–Rosen channels. Phys. Rev. Lett. 70, 1895 (1993) 51. Karlsson, A., Bourennane, M.: Quantum teleportation using three-particle entanglement. Phys. Rev. A 58, 4394 (1998) 52. Yang, C.P., Chu, S.I., Han, S.: Efficient many-party controlled teleportation of multi-qubit quantum information via entanglement. Phys. Rev. A 70, 022329 (2004) 53. Deng, F.G., Li, C.Y., Li, Y.S., Zhou, H.Y., Wang, Y.: Symmetric multiparty-controlled teleportation of an arbitrary two-particle entanglement. Phys. Rev. A 72, 022338 (2005) 54. Li, X.H., Guo, D.F., Yu, Z.H.: Controlled teleportation of an arbitrary multi-qudit state in a general form with d-dimensional Greenberger–Horne–Zeilinger states. Chin. Phys. Lett. 24, 1151 (2007) 55. Man, Z.X., Xia, Y.J., An, N.B.: Genuine multiqubit entanglement and controlled teleportation. Phys. Rev. A 75, 052306 (2007) 56. Zhou, P., Li, X.H., Deng, F.G., Zhou, H.Y.: Multiparty-controlled teleportation of an arbitrary m-qudit state with a pure entangled quantum channel. J. Phys. A Math. Theor. 40, 13121 (2007) 57. Shi, R.H., Huang, L.S., Yang, W., Zhong, H.: Controlled quantum perfect teleportation of multiple arbitrary multi-qubit states. Chin. Phys. 54(12), 2208 (2011) 58. Zha, X.W., Zou, Z.C., Qi, J.X., Song, H.Y.: Bidirectional quantum controlled teleportation via five-qubit cluster state. Int. J. Theor. Phys. 52, 1740 (2013) 59. Yan, A.: Bidirectional controlled teleportation via six-qubit cluster state. Int. J. Theor. Phys. 52, 3870 (2013) 60. Shukla, C., Pathak, A.: Hierarchical quantum communication. Phys. Lett. A 377, 1337 (2013) 61. Bostrom, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002) 62. Nguyen, B.A.: Quantum dialogue. Phys. Lett. A 328, 617 (2004) 63. Wen, X.J., et al.: Secure quantum telephone. Opt. Commun. 275, 278 (2007) 64. Sun, Y., et al.: Improving the security of secure quantum telephone against an attack with fake particles and local operations. Opt. Commun. 282, 2278 (2009) 65. Naseri, M.: Eavesdropping on secure quantum telephone protocol with dishonest server. Opt. Commun. 282, 3375 (2009) 66. Jin, X.R., et al.: Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A 354, 67 (2006) 67. Deng, F.G., et al.: Multiparty quantum secret report. Chin. Phys. Lett. 23, 1676 (2006) 68. Naseri, M.: Secure quantum sealed-bid auction. Opt. Commun. 282, 1939 (2009) 69. Chamoli, A., Bhandari, C.M.: Secure direct communication based on ping–pong protocol. Quantum Inf. Process. 8, 347 (2009) 70. Naseri, M.: Comment on: “secure direct communication based on ping-pong protocol” [Quantum Inf. Process. 8, 347 (2009)], Quantum Inf. Process. 9, 693 (2010) 71. Phoenix, S.J.D., Barnett, S.M., Townsend, P.D., Blow, K.J.: Multi-user quantum cryptography on optical networks. J. Mod. Opt. 42, 1155 (1995) 72. Townsend, P.D.: Quantum cryptography on multiuser optical fibre networks. Nature 385, 47 (1997) 73. Biham, E., Huttner, B., Mor, T.: Quantum cryptographic network based on quantum memories. Phys. Rev. A 54, 2651 (1996)

123

A scheme for secure quantum communication network with... 74. Deng, F.G., et al.: A theoretical scheme for multi-user quantum key distribution with N Einstein– Podolsky–Rosen pairs on a passive optical network. Chin. Phys. Lett. 19, 893 (2002) 75. Li, C.Y., et al.: Secure quantum key distribution network with Bell states and local unitary operations. Chin. Phys. Lett. 22, 1049 (2005) 76. Deng, F.G., et al.: Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs. Phys. Lett. A 359, 359 (2006) 77. Deng, F.G., et al.: Quantum secure direct communication network with superdense coding and decoy photons. Phys. Scr. 76, 25 (2007) 78. Deng, F.G., et al.: Economical quantum secure direct communication network with single photons. Chin. Phys. 16, 3553 (2007) 79. Gu, B., et al.: Bidirectional quantum secure direct communication network protocol with hyperentanglement. Commun. Theor. Phys. 56, 659 (2011) 80. Yang, K., Huang, L., Yang, W., Song, F.: Quantum teleportation via GHZ-like state. Int. J. Theor. Phys. 48, 516 (2009) 81. Tsai, C.-W., Hwang, T.: Quantum teleportation via GHZ-like state. Int. J. Theor. Phys. 49, 1969 (2010) 82. Banerjee, A., Patel, K., Pathak, A.: Comment on quantum teleportation via GHZ-like state. Int. J. Theor. Phys. 50, 507 (2011) 83. Song, L., Chen, R.-Y.: The scheme of quantum teleportation using four-qubit cluster state in trapped ions. Int. J. Theor. Phys. 54, 421 (2015)

123