Next Article in Journal
Non-Invasive Electrochemical Biosensors Operating in Human Physiological Fluids
Previous Article in Journal
Radar Emitter Signal Recognition Based on One-Dimensional Convolutional Neural Network with Attention Mechanism
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Measurement-Device-Independent Two-Party Cryptography with Error Estimation

1
State Key Laboratory for Novel Software Technology, Nanjing University, Nanjing 210046, China
2
School of Internet, Anhui University, Hefei 230039, China
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Sensors 2020, 20(21), 6351; https://doi.org/10.3390/s20216351
Submission received: 26 September 2020 / Revised: 2 November 2020 / Accepted: 4 November 2020 / Published: 7 November 2020
(This article belongs to the Section Communications)

Abstract

:
We present an innovative method for quantum two-party cryptography. Our protocol introduces joint measurement and error estimation to improve the security of two-party cryptographic protocols. Our protocol removes the assumption of the attacker’s limited power and catches the attacking actions through highly estimated bit error rate. Our protocol is formally proved to be secure against both eavesdroppers and dishonest communication parties. We also utilize our designed protocol to construct two specific two-party cryptographic applications: Quantum bit commitment and quantum password identification.

1. Introduction

Two-party cryptographic protocol is a significant branch of modern cryptography. It can realize communication between mutually distrustful parties [1,2,3]. However, the advent of a quantum computer will pose a huge threat to cryptographic protocols that originally rely on computational complexity. Fortunately, Bennett and Brassard proposed the first quantum cryptographic protocol in 1984, known as BB84 quantum key distribution (QKD) protocol [1]. BB84 protocol allows two mutually trusted parties to generate identical secret keys for encryption. Quantum cryptography, laying its foundation on quantum mechanics, can provide unconditional security in the communication process. Therefore, studies over quantum cryptography have aroused worldwide attention.
While QKD has gained extensive concern nowadays, researchers also consider introducing quantum technology into two-party cryptographic protocols. However, Lo and Mayers independently demonstrated that unconditionally secure two-party cryptographic protocol does not exist without restricting the attacker’s ability [4,5,6,7]. Therefore, a perfect two-party cryptographic protocol is more difficult to be realized than key distribution. Even so, several solutions were proposed to seek more secure quantum two-party cryptographic schemes, among which there are mainly three types. The first solution introduces the relativity theory to restrain attacker’s behavior [3,8,9,10]. The second solution weakens the demand for security. In other words, it gives up the pursuit of perfect security and allows the attacker’s behavior to succeed with negligible probability. The most representative example is the cheat-sensitive quantum bit commitment (CSQBC) protocol [11,12,13,14]. The third solution is limiting the attacker’s power to current technologies. For example, in 2005, Damgård demonstrated secure two-party cryptography under the assumption that the attacker’s capability of storing quantum states was limited. In this so-called bounded storage model [15,16], the attacker is equipped with perfect quantum storage, but the storage capacity is limited because of unaffordable cost. Later, Schaffner extended the model to the noisy storage model [2,17], where the attacker possesses quantum storage with unlimited capacity, but the noise increases over time.
Although Konig manifested secure two-party cryptographic protocols are feasible under noisy bounded model [2,17], we are still interested in designing two-party cryptographic protocols when the attacker possesses perfect quantum storage inspired by He’s work [18]. We have discovered that two-party cryptographic protocols, like bit commitment, oblivious transfer, in Ref. [2,11,17] do not have the process of error estimation, which serves as a significant indicator of eavesdropping attack in QKD. The reasons are obvious: For one thing, the communication parties do not trust each other and for another, the information is asymmetric between parties during the communication process.
Inspired by the foundations of measurement-device-independent QKD (MDI-QKD) [19,20,21] and phase-matching QKD (PM-QKD) [22,23], we make it possible to introduce error estimation into two-party cryptographic protocols. In the QKD process, once there is an eavesdropper, the final key error rate will exceed the upper limit. Therefore, in encrypted communication between the two parties, if one party is dishonest, the information they previously negotiated will also have a higher error rate, which is difficult in avoiding detection by another party. In MDI-QKD, the measurement stage is independent of the final key. This de-emphasizes the assumptions for the attacker’s quantum memory and enables us to discover the attacker by the increased quantum bit error rate during the estimation process.
In this paper, we introduce joint measurement method in MDI-QKD and PM-QKD, and error estimation into two-party cryptographic protocols, and raise our improved weak string erasure (WSE) protocol and 1-2 random oblivious transfer (ROT) protocol. These two protocols are significant for other TPC (two-party cryptographic protocols) applications. Compared with existing WSE and 1-2 ROT protocol, our protocol does not make any assumption on the attacker’s devices. Instead, we restrict the attacking behavior by the protocol itself, which offers greater security. In our protocol, the honest party does not need quantum storage devices and the devices are compatible with mainstream QKD platforms.
The paper is organized as follows. Section 2 introduces the foundations of our research. Section 3, and Section 4 discuss our proposed WSE and 1-2 ROT respectively, and demonstrate their security. In Section 5, we probe into applications of two-party cryptographic protocols and propose two important practices, quantum bit commitment and password-based identification. Finally, the paper ends with a conclusion.

2. Preliminaries

This section will introduce several fundamental concepts to our research, including entropy qualities, joint measurement, error estimation, and privacy amplification.
This paper follows the notations in Ref. [2], using [ n ] : = { 1 , 2 , , n } for the set of nature number, and 2 [ n ] : = { S | S [ n ] } is the set of all possible subsets of [ n ] .

2.1. Entropy Qualities

Here, we present some crucial entropy qualities for our security proof. Bulleted lists look like this:
Definition 1
(Shannon entropy). P ( X ) is the probability distribution function of a random variable X. The entropy H ( X ) is defined as:
H ( X ) = X P ( x ) log 2 P ( x ) .
As same as Ref. [2,19], we define guessing probability:
p guess ( X | E ) = max M x x P X ( x ) Tr ( M x ρ E x ) ,
where p guess ( X | E ) is the probability of guessing X when given register E, and its maximization is over all positive operate-valued measurements (POVMs) { M x } acting on register E. Then we can easily get that the conditional min-entropy of X given E is:
H min ( X | E ) = log 2 p guess ( X | E ) ,
and also the definition of conditional smooth min-entropy is:
H min ε ( X | Y ) = max E H min ( X E | Y ) ,
where for any event E , we have:
p guess ( X E | Y ) = y P Y ( y ) max x P X E | Y ( x | y ) .
Next, we discuss min-entropy-splitting lemma used in Ref. [2,17] for the security proof of 1-2 ROT and WSE protocol.
Lemma 1
(Entropy splitting [2,17]). Let ε 0 , and X 1 , X 2 , , X m and Z are random variables subjected to H min ε ( X i X j | Z ) α ( i j ). There exists a random variable V { 1 , , m } such that for any independent random variable W { 1 , , m } with H min ( W ) 1 ,
H min 2 m ε ( X W | V W Z , V W ) α 2 log 2 ( m ) 1 .
Lemma 2
(Min-entropy splitting [2,17]). Let ε 0 , and X 0 , X 1 , and Z are random variables subjected to H min ε α . Then there exists a random variable D { 0 , 1 } , such that:
H min ε ( X D | D Z ) α 2 1 .
Finally, we introduce quantum uncertainty relation as the core of security proof for our redesigned protocol.
Theorem 1
(Quantum uncertainty relation [24]). Suppose Q is an arbitrary fixed n-qubit state, and θ is a random basis ( θ R { 0 , 1 } ), and X R { 0 , 1 } n is a random variable for the outcome of measuring Q in basis θ n , then it has δ > 0 , and the conditional smooth min-entropy has a lower bound such that:
H min ε ( X | θ n ) ( 1 2 2 δ ) n .
Here,
ε = 2 exp ( δ 4 ) 2 32 ( 2 + l o g 2 4 δ ) 2 .

2.2. Joint Measurement

Joint measurement and phase-matching are widely used in QKD, and we introduce them to our two-party cryptographic protocol. Next, we explain these two methods.
Prior to 2012, most quantum cryptographic protocols, including QKD and many two-party cryptography protocols, used single-state measurement. The earliest application of joint measurement to quantum protocols is introduced by Hoi-Kwong Lo [19]. In Ref. [19], he presented the idea of MDI-QKD using joint measurement. The measurement method is shown in Figure 1.
In Figure 1, Alice and Bob will prepare a single quantum state and send it to the third party, Charlie. Charlie will measure those quantum states in Bell basis. The state | ϕ = 1 2 ( | H V | V H ) is joint by a click in D 1 H and D 2 V or D 1 V and D 2 H , and | ϕ + = 1 2 ( | H V + | V H ) is joint by a click in D 1 H and D 1 V or D 2 H and D 2 V . Therefore, Alice and Bob can get the raw key based on measurement outcomes and prepared basis, which is shown in Table 1.
Another joint measurement method uses phase coding, which is generally used in the continuous variable QKD. The representative protocols are PM-QKD [22] and TF-QKD [23]. The measurement method is shown in Figure 2. Phase-matching QKD uses coherent state to send information. We define that δ a = | μ a e i ( ϕ a + π k a ) and δ b = | μ b e i ( ϕ b + π k b ) , where ϕ a , ϕ b { 0 , π 2 } are the basis phase chosen by Alice and Bob.
According to Mach–Zehnder interference, the detector D 1 clicks when the phase difference of δ a and δ b is an even multiple of π , and the detector D 2 clicks when the phase difference of δ a and δ b is an odd multiple of π . When a phase difference of δ a and δ b is not a multiple of π , a random click occurs. Bob will flip his key when detector D 2 click because only | k a k b | = 1 will cause the phase difference to be an odd multiple of π .

2.3. Error Estimation

Error estimation is one of the most important methods to ensure security in quantum cryptographic protocols. However, so far, in the two-party quantum encryption protocol, no method to improve the security of the protocol by error estimation has been seen. This is due to the asymmetry of the information in the two-party encryption protocols and the coupling between the measurement results and final key. We find that joint measurement reduces this coupling and try to introduce the error estimation method into the two-party encryption protocol. In this paper, because of the asymmetry of the information, we use the random sampling method for error estimation.
In QKD, the operation process of the random sampling method can be described as follows: Among the raw key ( k 0 , , k l 1 ) A and ( k 0 , , k l 1 ) B owned by Alice and Bob, randomly extract a certain percentage p of the key at the corresponding positions and publishing these bits through the classical channel with trusted authentication. The inconsistency rate of the sampling key can be regarded as the code error rate of the raw key (since the extracted key has been published, it cannot be used in subsequent processing steps and needs to be discarded). In the two-party quantum cryptographic protocol, due to the asymmetry of information (for example, in the ROT protocol, after performing base matching, Bob does not discard the key that failed to match, but performs key separation according to his chosen c), Alice will perform random sampling from all keys, and require that the preparation base and key of the sampling part be made public, and then calculate the code error rate.
Assume that the error rate of the raw key owned by Alice and Bob is e and the key length is l, compared with the Alice’s key, Bob’s raw key has e l errors. The amount of randomly extracted key bits is p l and satisfies e l < p l , that is, e < p . Assume that there are m bit errors in the extracted p l keys, then consider that the error rate of the raw key is:
e = m p l .
In this paper, in order to ensure the security of the two-party encryption protocol, we put the error estimation process before the base matching. Thus, we can get:
e = num ( x i y i | θ B i = θ A i ) num ( θ B i = θ A i ) .

2.4. Privacy Amplification

Generally speaking, we will use two-universal hash function for privacy amplification. The definition of two-universal hash function is as follows:
Definition 2
(Two-universal hash function). Let F be a cluster of functions f : { 0 , 1 } n { 0 , 1 } l ( l n ). If for all x y R { 0 , 1 } n , we have:
P r f R F [ f ( x ) = f ( y ) ] 2 l .
Then we say that F is two-universal.
Using two-universal hash function for privacy amplification, we also have privacy amplification theorem [2].
Firstly, we know the security of a key is defined with respect to its L1-distance from a perfect key which is uniformly distributed and independent of the adversary’s state. Then the L1-distance from uniform of ρ X Q given Q is:
d ( ρ X Q | Q ) : = | | ρ X Q ρ U ρ Q | |
where ρ U is the fully mixed state.
Theorem 2
(Privacy amplification [25]). Given a set of two-universal hash functions F : { 0 , 1 } n R { 0 , 1 } l , and a hash function F R F , let ρ X Q be a classical-quantum state, then for any ε 0 . we have:
d [ F ( X ) | F , Q ] 2 1 2 H min ε ( X | Q ) l 1 + ε .

3. Weak String Erasure

In order to better demonstrate the application of joint measurement and error estimation technology in two-party cryptographic protocols, we first discuss its enhancement to the security performance of weak string erasure (WSE), which was originally proposed by Konig [2], and studied as the basic protocol of other two-party cryptographic protocols.

3.1. Definition

Before introducing our redesigned WSE protocol, we first introduce its definition. WSE is a basic two-party cryptographic protocol between Alice and Bob that can be used to construct other two-party cryptographic protocols, such as bit commitment, oblivious transfer, etc. The ideal functionality of WSE is shown in Figure 3 [2].
The process of WSE can be seen as a black box, with no inputs from Alice and Bob. As outputs, Alice gets a randomly chosen bits string X n and Bob obtains a randomly chosen subset of indices I [ n ] and the bits X I { 0 , 1 } | I | . Next, we denote A and B as honest Alice and Bob, and A and B as dishonest Alice and Bob. ρ represents the joint state generated in the actual protocol operation, and σ represents the state generated in the ideal protocol operation.
The specific definition of WSE is as follows [2]:
Definition 3
(Weak string erasure [2]). A ( n , λ , ε ) -weak string erasure (WSE) scheme is a protocol between Alice and Bob satisfying the following properties:
1.
Correctness: If both parties are honest, then for any attack strategy of the third-party attacker, Alice always gets a uniformly distributed string X n R { 0 , 1 } n and Bob will get an index I [ n ] and X I { 0 , 1 } | I | ;
2.
Security for Alice: If Alice is honest, then for any attack strategy of dishonest Bob, we have:
1 n H min ε ( X n | B ) λ .
3.
Security for Bob: If Bob is honest, then for any attack strategy of dishonest Alice, there exists α 0 :
H min ( I | A ) α .

3.2. Protocol

In the previous protocol, there is a no error estimation process because the measurement results of the BB84 protocol are directly related to the final key. We redesign the WSE protocol by using the independence of key and measurement results of the MDI-QKD and PM-QKD protocols, adding a error estimation process to improve the security of the protocol.
The specific agreement is as follows:
  • Alice chooses a string x n R { 0 , 1 } n and bases the specifying string θ A n R { + , × } n randomly. She encodes each bit x i in the basis given by θ A i (as H θ A i | x i ) and sends it to the third party Charlie;
  • Similarly to Alice, Bob chooses a string y n R { 0 , 1 } n and bases specifying string θ B n R { + , × } n randomly. He encodes each bit y i in the basis given by θ B i (as H θ B i | y i ), and sends it to the third party Charlie;
  • Charlie performs a Bell measurement, and announces the outcome;
  • Alice selects a subset of the measurement outcome as the error estimator (about m qubits) and sends a subset of the measurement outcome I c h e c k to Bob. Bob sends θ B c h e c k and a subset of the measurement outcome y c h e c k ( y c h e c k , θ B c h e c k = { y i , θ B i | i I c h e c k } ) to Alice. Then, they initiate error estimation process and compute:
    Q u = num ( x i y i | θ B i = θ A i ) num ( θ B i = θ A i ) ;
  • If Q u > e r , the communication is terminated, otherwise, the process continues;
  • Alice sends the remaining bases θ A n m to Bob and outputs the remaining string x n m ;
  • Bob computes I : = { i [ n ] | i I c h e c k θ A i = θ B i } and outputs ( I , z | I | ) : = ( I , y I ) .

3.3. Security Proof of WSE

Before analyzing the security of WSE protocol, we need to explain the constraint of Bob’s storage capacity under joint state measurement and error estimation. When we remove any assumption about storage devices, we need other approaches to limit Bob’s ability to store quantum states sent by Alice. Due to the constraints of the protocol process, we naturally think that Bob would cause the error rate increasement of the final key when he stores the quantum state and the error estimation is used to detect this attack. Next, we need to explain an important conception of the error correction upper bound of any channel error correction code. From [26] we know that:
f = 1 R h ( e )
where f is the reconciliation efficiency which is given by the redundancy of disclosed information to the theoretical limit necessary for successful error correction, R is the code rate of a given channel error correction code, e is the error rate, and function h is the Shannon binary entropy. Then we can get the error correction upper bound when f approaches 1, i.e., its Shannon limit:
e r = lim f 1 e = lim f 1 h 1 ( 1 R f ) .
where h 1 is the inverse function of h.
We consider when Bob stores the quantum state because the joint measurement cannot be performed and the published detection results are random. The increasement of error rate is explained the Lemma 3.
Lemma 3.
Assume that Bob has a perfect and unlimited capacity of quantum memory. Our protocol has a storage rate v, where v 2 e r .
Proof. 
In our protocol, the measurement outcomes are jointly measured by a third party in the bell state and published before Alice sends the bases θ A . Alice will ask Bob to publish partial information for error estimation before sending bases θ A . Now, we assume that Bob’s storage rate is v, which means Bob will store v n quantum state in his memory. If Bob stores the quantum states, it means that he can not measure these quantum states, because quantum mechanics tells us that the measurement will cause the collapse of the quantum states and the loss of information. Therefore, Bob can publish a random fake outcome, and we have error rate introduced by this:
Q u = n ( 1 v ) e c + 1 2 n v n e r ,
and we have:
v 2 e r ,
where e c is error rate that caused by channel noise. ☐
In fact, with Lemma 3, we can easily convert our protocol into a WSE protocol under the bounded-storage model. Therefore, we can use the proof methods and results in Ref. [2,17] to prove the security of our protocol.
Lemma 4
(Security for Alice). Fix δ [ 0 , 1 4 ] , and let,
ε = 2 exp ( δ 4 ) 2 32 ( 2 + log 2 4 δ ) 2 ,
then for any attack strategy of dishonest Bob with any storage model F : B ( H in ) B ( H out ) , we have:
H min ε ( X n | B ) σ n ( 1 2 δ v ) > 0 .
Proof. 
According to the conclusion in Ref. [2], we have:
1 n H min ε ( X n | B ) σ 1 n l o g P succ F 1 2 δ n v γ N 1 2 δ v ,
where we have:
γ N ( R ) = max α 1 α 1 α R log 2 d + 1 1 α log 2 r + 1 r d α + ( d 1 ) 1 r r α ,
and in our protocol, we have parameters δ [ 0 , 1 4 ] , v = 2 e r , C N = 1 , r = 1 , and d = 2 . So, we have:
γ N ( R ) = max α 1 α 1 α ( R 1 ) ,
then,
H min ε ( X n | B ) δ n v γ N 1 2 δ v = n v max α 1 α 1 α 1 2 δ v 1 n 1 2 δ v 0 .
Next, we will discuss the security for Bob. Proving the security for Bob is relatively simple because Bob has no other leaked information besides his quantum state information during the protocol.
Lemma 5
(Security for Bob). According to [2,27], for any attack of dishonest Alice with any storage model F : B ( H in ) B ( H out ) , then we have:
H min ( y n | A ) n log 2 1 2 + 1 2 2 ,

4. 1-2 Random Oblivious Transfer

In this section, we further investigate 1-2 random oblivious transfer (ROT), which is also a basic two-party cryptographic protocol as WSE. Similarly, we give its definition first and then propose our protocol based on joint measurement and error estimation followed by its security proof.

4.1. Definition

As in Figure 4, like the WSE protocol, the 1-2 random oblivious transfer (ROT) protocol is also a basic two-party cryptographic protocol and is a random version of the 1-2 oblivious transfer (OT). Based on the 1-2 ROT protocol, we can easily implement the 1-2 OT protocol and the bit commitment (BC) protocol. In the 1-2 ROT protocol, instead of inputting two information strings m 0 , m 1 { 0 , 1 } l , Alice obtains two random key strings S 0 , S 1 { 0 , 1 } l . At the same time, Bob obtains the random key string S c according to its input c. If we want to implement the 1-2 OT protocol, just after running the 1-2 ROT protocol, Alice encrypts the information strings m 0 and m 1 with the two strings of keys S 0 and S 1 obtained by ROT protocol. Bob can use S c for decryption to obtain m c .
In the security definition of the 1-2 ROT protocol, Alice cannot obtain Bob’s input c, and Bob cannot obtain another string of keys S 1 c except S c . The specific definition of security is as follows:
Definition 4.
An ε - secure 1-2 ROT is a protocol between Alice and Bob, where Bob has input c { 0 , 1 } , and Alice has no input, satisfying:
1.
Correctness: If Alice and Bob are honest, then for any distribution of Bob’s input c which is unknown to Alice, Alice gets outputs S 0 , S 1 { 0 , 1 } l which are ε-close to randomness and independent of c, and Bob obtains Y = S c with probability ε;
2.
Security for Alice: If Alice is honest, then for any cheating strategy of Bob resulting in his state ρ B , there exists a random variable D { 0 , 1 } , and λ > 0 such that:
H min ( S 1 D | B ) λ ,
and
d ( S 1 D | B ) ε ;
3.
Security for Bob: If Bob is honest and obtains output Y, then for any cheating strategy of Alice resulting in her state ρ A , there exists a random variable D { 0 , 1 } , such that:
H min ( D | A ) 1 ε ,
and
Pr ( Y = S c ) ε .

4.2. Protocol

We now give the specific 1-2 ROT protocol using error estimation as follows:
  • Preparation: Alice chooses x n R { 0 , 1 } n and θ A n R { + , × } n , and Bob chooses y n R { 0 , 1 } n and θ B n R { + , × } n . Both parties send the encoding quantum state | x θ A n or | y θ B n to third party Charlie;
  • Measurement: Charlie measures | x θ A n and | y θ B n with Bell measurement, and announces the outcome;
  • Error estimation: Alice chooses I c h e c k R 2 [ n ] and | I c h e c k | = m , and sends I c h e c k to Bob. Bob sends y c h e c k , and θ B C h e c k = { y i , θ B i | i I c h e c k } to Alice. Then Alice calculates the error rate:
    Q u = num ( x i y i | θ B i = θ A i ) num ( θ B i = θ A i ) .
    If Q u > e r , they stop communication, otherwise they continue where e r is the error correction upper bound;
  • Key division: Both parties discard the data that used in error estimation. Alice sends θ A n m to Bob, Bob divides the key according to θ A n m , θ B n m , where I c = { i | θ A i = θ B i } and I 1 c = { i | θ A i θ B i } . Bob sends I 0 , I 1 to Alice;
  • Post processing: Alice chooses two hash function f 0 , f 1 R F h , and calculates s y n ( X | I 0 ) , s y n ( X | I 1 ) . Alice passes f 0 , f 1 , s y n ( X | I 0 ) , and s y n ( X | I 1 ) to Bob. Bob corrects the errors and outputs S c = f c ( Y | I c ) . Alice outputs S 0 = f 0 ( X | I 0 ) and S 1 = f 1 ( X | I 1 ) .

4.3. Security Proof of 1-2 ROT

According to the definition, we will prove the security of our proposed ROT protocol from the perspective of correctness, security for Alice, and security for Bob successively.
For correctness, if both parties are honest, Bob can calculate I 0 , I 1 according to c, and S c , and Alice can also get S 0 , S 1 . The focus is mainly on security for Alice and Bob.
Lemma 6
(Security for Alice). In 1-2 ROT protocol, n represents the number of bits transmitted during the protocol. σ B X n represents the state generated in the ideal protocol operation which consists of dishonest Bob and the variable X n of n transmitted bits. ρ X n B represents the joint state generated in the actual protocol operation which consists of dishonest Bob and the variable x n of n transmitted bits. If Alice is honest, n and the trace distance between these two states | | σ B X n ρ B X n | | ε with ε = 2 exp δ 2 32 ( 2 + log 2 δ ) 2 . Then we fix δ { 0 , 1 4 } , we can get:
1) H min ( S 1 D | B ) ( 1 4 δ v ) n 1 ,
2) l 1 4 δ 2 e r n + 1 log 2 1 ϵ 2 .
Proof. 
With uncertainty relation theorem, we have:
H min ε ( X n | M θ A n ) 1 2 2 δ n ,
where M is the outcome that announced by Charlie. According to entropy sampling theorem:
H min ε ( X 1 D | D M θ A n ) 1 4 δ n 1 ,
and in our protocol, according to Lemma 3, we have the storage rate v = 2 e r , then:
H min ε ( X 1 D | D M θ A n Q ( ρ A ) ) H min ε ( X 1 D | D M θ A n ) v n = ( 1 4 δ v ) n 1
By using privacy amplification theorem:
d ( f 1 D ( S 1 D ) | D θ A f D ρ A M Q ( ρ A ) ) 2 1 2 1 4 δ 2 e r 1 l 1 + ε ,
and let the above formula be less than 2 ε , we can get:
l 1 4 δ 2 e r n + 1 log 2 1 ε 2 .
Lemma 7
(Security for Bob). In 1-2 ROT protocol, n represents the number of bits transmitted during the protocol. σ A c represents the state generated in the ideal protocol operation which consists of dishonest Alice and commit bit c. ρ A τ { 0 , 1 } represents the joint state generated in the actual protocol operation which consists of dishonest Alice and commit bit c that is uniformly distributed on { 0 , 1 } . If Bob is honest, n and the trace distance between these two states | | ( σ A c ) ρ A τ { 0 , 1 } | | ε , and there exits ε 0 , then the conditional entropy with respect to c and A , we have:
(1) H ( c | A ) 1 ε
Proof. 
According to the definition of ROT protocol, if Alice is dishonest, then her purpose is to get c chosen by Bob. In our protocol, Bob’s information leakage to Alice are ρ B , y c h e c k , θ c h e c k , I 0 and I 1 . We have:
Pr ( c | y c h e c k θ c h e c k I 0 I 1 ρ B ) = Pr ( c | I 0 I 1 ρ B ) .
As Pr ( c | I 0 I 1 x n y n ) = 1 , we can argue that:
Pr ( c | I 0 I 1 ρ B ) = Pr ( y n | I 0 I 1 ρ B ) = max ( Pr ( y n | ρ B ) , 1 2 ) ,
and with the uncertainty relation theorem:
H ( y n | ρ B ) = n log 2 ( 1 2 + 1 2 2 ) ,
we can get:
Pr ( y n | ρ B ) = 2 H ( y n | ρ B ) = 1 2 + 1 2 2 n .
when n , Pr ( c | I 0 I 1 ρ B ) = max ( Pr ( y n | ρ B ) , 1 2 ) = 1 2 , so we can get H ( c | A ) = k = 0 , 1 p ( c = k | A ) log 2 p ( c = k | A ) = 1 . Namely, exists ε 0 , H ( c | A ) 1 ε . ☐

5. Applications for Two Party Cryptography

In this section, we redesign two specific two-party cryptographic protocols using a joint measurement method and briefly analyze their security. The first protocol is bit commitment which is proposed by [1]. The second protocol is password-based identification, which allows us to use passwords for authentication without revealing passwords.

5.1. Bit Commitment

In this subsection, we redesign bit commitment protocol using joint measurement and prove the security of this protocol. Quantum bit commitment protocol is one of the earliest proposed quantum two-party encryption protocols. The original version of quantum bit commitment is a variant of quantum coin tossing proposed by Bennett and Brassard [1]. In fact, quantum bit commitment is easy to adapt from 1-2 ROT protocol.

5.1.1. Definition and Protocol

Informally, a standard bit commitment scheme consists of two sub-protocols called commitment protocol and revealing protocol. First, Alice and Bob execute the commitment protocol. Alice has commit bit c { 0 , 1 } as input, and Bob has no input. As a result of this protocol, Bob will get some evidence about c. In the second phase, Alice and Bob execute the revealing protocol, where Alice has an input for remaining evidence and commit bit c and Bob also has no input. At the end of this protocol, Bob will output accept or reject according to Alice’s inputs from the commitment protocol and revealing protocol.
If both parties are honest, Bob always accepts the bit c. If Alice is dishonest, however, Bob should not output accept. If Bob is dishonest, he should not be able to gain any information about c before the revealing protocol is executed. The definition of security in bit commitment protocol is as follows.
Definition 5
(Bit commitment [17]). An ε-secure bit commitment is a protocol between Alice and Bob, where Alice has input c { 0 , 1 } , and Bob has no input.
1.
Correctness: If both parties are honest, then the ideal state δ c a n s is defined as:
The distribution of commit bit c for Bob is uniform when Bob gets no information about distribution of c besides the information leakage by this protocol, and Bob accepts the commitment:
δ c a n s = τ { 0 , 1 } | accept accept | .
2.
Security for Alice (ε-hiding): If Alice is honest, then for any joint state ρ c B created by the commit protocol, Bob does not learn c. Here,
ρ c B ε τ { 0 , 1 } ρ B ,
and the entropy of c:
H min ( c | B ) 1 ε .
3.
Security for Bob (ε-Binding): If Bob is honest, then there exists an ideal cq-state δ c A V such that for all operations for ρ A , we have:
Pr [ outputs = accept | A ] ε .
We have rewritten the QBC agreement based on the contents of the ROT agreement as shown below.
Bit commitment - commit phase: The input is commit bit c { 0 , 1 } for Alice. The output are S c { 0 , 1 } l to Alice, and S 0 , S 1 { 0 , 1 } l to Bob.
  • Preparation: Alice chooses x n R { 0 , 1 } n and θ A n R { + , × } n furthermore, Bob chooses y n R { 0 , 1 } n and θ B n R { + , × } n . Both parties send the encoding quantum state | x θ A n or | y θ B n to the third party Charlie;
  • Measurement: Charlie measures | x θ A n and | y θ B n with Bell basis, and announces the outcome;
  • Error estimation: Bob chooses I c h e c k R 2 [ n ] and | I c h e c k | = m , and sends I c h e c k to Alice. Alice sends x c h e c k , θ A C h e c k = { x i , θ A i | i I c h e c k } to Bob. Bob calculates the error rate Q u :
    Q u = num ( x i y i | θ B i = θ A i ) num ( θ B i = θ A i ) .
    If Q u > e r , they stop communication, else they continue. Here e r is error correction upper bound;
  • Key division: Both parties discard the bits that used in error estimation. Bob sends θ B n m to Alice. Alice divides the key according to θ A n m , θ B n m , where I c = { i | θ A i = θ B i } and I 1 c = { i | θ A i θ B i } , and sends I 0 , I 1 to Bob;
  • Post processing: Bob chooses two hash functions f 0 , f 1 R F h , and calculates two syndromes syn ( X | I 0 ) , syn ( X | I 1 ) . Bob sends f 0 , f 1 , syn ( X | I 0 ) , syn ( X | I 1 ) to Alice. Alice corrects errors and outputs S c = f c ( Y | I c ) . Bob outputs S 0 = f 0 ( X | I 0 ) , S 1 = f 1 ( X | I 1 ) .
Bit commitment–revealing phase: The input is S c for Alice. The outputs are c { 0 , 1 } and ans { accept , reject } to Bob.
  • Alice: Alice sends S c and c to Bob;
  • Bob: If S c = S c , then Bob obtains c and a n s = a c c e p t . Otherwise, he outputs a n s = r e j e c t .

5.1.2. Security Analysis

The correctness of the protocol does not need to be proven because the protocol is designed according to the definition of bit commitment protocol. Its ε -hiding is guaranteed by the security of the ROT protocol.
Lemma 8
(Security for Alice). n represents the number of bits transmitted during the protocol. Let n , we have:
(1) δ c B ε τ { 0 , 1 } ρ B ,
(2) H min ( c | B ) 1 ε .
Proof. 
Our Commitment protocol is adopted from the 1-2 ROT, and according to Definition 5, we have H min ( c | B ) 1 ε .
Lemma 9
(Security for Bob). n represents the number of bits transmitted during the protocol. Fix δ [ 0 , 1 4 ] , and exist ε 0 , we have:
Pr ( ans = accept | A ) ε .
Proof. 
According to Lemma 5,
H min ( y n | A ) n log 2 1 2 + 1 2 2 ,
because
Pr ( y n | A ) = 2 H min ( y n | A ) 1 2 + 1 2 2 n .
we can easily get Pr ( ans = accept ) | A ) ε . ☐

5.2. Password-Based Identification

In this subsection, we introduce the joint measurement method to password-based protocol from [15].
Password-based identification (PID) so far is one of the most widely-used authentication methods. In this protocol, the user and server share a series of keys and the user logs in the system server by verifying the keys. Its security definition contains two points. The first is that users who do not know the password cannot log into the system server successfully and cannot learn other users’ password through this protocol. The second is that the dishonest server (eg. scam server) cannot learn the password holds by honest users. For the convenience of description, in the following, we use Alice instead of user and Bob instead of server. Formally, security is defined as follows.
Definition 6
( ( n , λ , ε ) -secure PID). An ( n , λ , ε ) -secure PID is a protocol between Alice and Bob, where Alice and Bob has input password w { 0 , 1 } l .
1.
Correctness: If both parties are honest, Bob will always output "accept" at the end of the protocol;
2.
Security for Alice: If Alice is honest, then for any cheating strategy of Bob resulting in his state ρ B , we have λ 0 , and:
H min ε ( w | B ) λ ;
3.
Security for Bob: If Bob is honest, then for any cheating strategy of Alice resulting in her state ρ A , there exists ε 0 , we have:
Pr ( outputs = accept | A ) ε .
Next, we give our PID protocol. The input is w { 0 , 1 } l for Alice and the output is a n s { a c c e p t , r e j e c t } for Bob.
  • Preparation: Alice chooses x n R { 0 , 1 } n and θ A n R { + , × } n , and Bob also chooses y n R { 0 , 1 } n and θ B n R { + , × } n . Both parties send the encoding quantum state | x θ A n or | y θ B n to the third party, Charlie;
  • Measurement: Charlie measures | x θ A n and | y θ B n with Bell measurement, and announces the outcome;
  • Error estimation: Alice chooses I c h e c k R 2 [ n ] and | I c h e c k = m , and sends I c h e c k to Bob. Bob sends y c h e c k , θ B C h e c k = { y i , θ B i | i I c h e c k } to Alice. Alice calculates the error rate Q u :
    Q u = num ( x i y i | θ B i = θ A i ) num ( θ B i = θ A i ) .
    If Q u > e r , they stop communication, else they continue. Here, e r is the error correction upper bound;
  • Key shifting: Bob calculates a string κ { 0 , 1 } n such that κ = c ( w ) θ B n ( κ i = 0 means basis is +, anyone else). He sends the string κ to Alice, and they define the shifted code θ ^ B n = c ( w ) κ . Alice sends θ A n and a hash function f R F to Bob. Both computes I w = { i | θ A i = θ ^ B i } ;
  • Identification: Bob sends g R G to Alice. Alice sends z = f ( x | I w ) g ( w ) to Bob. Bob accepts if and only if z = f ( y | I w ) g ( w ) .
    We omit the proof part because the process is roughly similar to Ref. [17].

6. Conclusions

In this paper, we proposed several two-party cryptographic protocols based on joint measurement and error estimation, including WSE, 1-2 ROT, and other protocols, and demonstrated their security. Compared with the protocol mentioned in [2,17,28,29], our protocols discarded the assumption that the attacker’s storage device was defective, but instead employed a combination of joint measurement and error estimation to limit the quantum storage of the attacker. Our protocols had no assumptions, were more secure, and had wider applicability. The two basic two-party cryptographic protocols mentioned in this paper could easily be extended to other two-party encryption protocols, such as 1-2 OT and quantum identification protocols.
We eliminated the assumption that the attack was bounded by the attacker’s technology, and employed the technique of joint measurement and error estimation to improve two basic quantum two-party cryptographic protocols. We demonstrated that our improved protocols offered stronger security and is applicable to many specific quantum two-party cryptographic protocols such as BC and PID.
Inspired by [30,31], we learned that quantum coherence plays an important role in quantum key distribution and quantum random number generation, and this might also be used to improve our work. Future work will also begin with this aspect.

Author Contributions

Conceptualization: Z.Z.; methodology: Z.Z.; validation: Q.G.; formal analysis: Q.G. and Z.Z.; writing—original draft preparation: Z.Z.; writing—review and editing: Q.G., C.G.; project administration: D.J.; funding acquisition: L.C. All authors have read and agreed to the published version of the manuscript.

Funding

This research is supported by the National Natural Science Foundation of China (No. 61771236), National Key Research and Development Program of China (No. 2017YFA0303700), Major Program of National Natural Science Foundation of China (No. 11690030,11690032), and Excellence Research Program of Nanjing University.

Conflicts of Interest

The study claims no conflict of interest.

References

  1. Bennett, C.-H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. arXiv 2020, arXiv:2003.06557. [Google Scholar] [CrossRef]
  2. Konig, R.; Wehner, S.; Wullschleger, J. Unconditional security from noisy quantum storage. IEEE Trans. Inf. Theory 2012, 58, 1962–1984. [Google Scholar] [CrossRef]
  3. Kent, A. Unconditionally secure bit commitment. Phys. Rev. Lett. 1999, 83, 1447. [Google Scholar] [CrossRef] [Green Version]
  4. Lo, H.-K.; Chau, H.-F. Why quantum bit commitment and ideal quantum coin tossing are impossible. Phys. D Nonlinear Phenom. 1998, 120, 177–187. [Google Scholar] [CrossRef] [Green Version]
  5. Mayers, D. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 1997, 78, 3414–3417. [Google Scholar] [CrossRef] [Green Version]
  6. Lo, H.-K.; Chau, H.-F. Is quantum bit commitment really possible? Phys. Rev. Lett. 1997, 78, 3410–3413. [Google Scholar] [CrossRef] [Green Version]
  7. Buhrman, H.; Christandl, M.; Hayden, P.; Lo, H.-K.; Wehner, S. Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment. Phys. Rev. A 2008, 78, 022316. [Google Scholar] [CrossRef] [Green Version]
  8. Peres, A.; Terno, D.-R. Quantum information and relativity theory. Rev. Mod. Phys. 2004, 76, 93–123. [Google Scholar] [CrossRef] [Green Version]
  9. Kent, A. Unconditionally secure bit commitment by transmitting measurement outcomes. Phys. Rev. Lett. 2012, 109, 130501. [Google Scholar] [CrossRef] [Green Version]
  10. Liu, Y.; Cao, Y.; Curty, M.; Liao, S.-K.; Wang, J.; Cui, K.; Li, Y.-H.; Lin, Z.-H.; Sun, Q.-C.; Li, D.-D.; et al. Experimental unconditionally secure bit commitment. Phys. Rev. Lett. 2014, 112, 010504. [Google Scholar] [CrossRef] [Green Version]
  11. Hardy, L.; Kent, A. Cheat sensitive quantum bit commitment. Phys. Rev. Lett. 2004, 92, 157901. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  12. Li, Y.-B.; Xu, S.-W.; Huang, W.; Wan, Z.-J. Quantum bit commitment with cheat sensitive binding and approximate sealing. J. Phys. A Math. Theor. 2015, 48, 135302. [Google Scholar] [CrossRef] [Green Version]
  13. Li, Y.-B.; Wen, Q.-Y.; Li, Z.-C.; Qin, S.-J.; Yang, Y.-T. Cheat sensitive quantum bit commitment via pre- and post-selected quantum states. Quantum Inf. Process. 2014, 13, 141–149. [Google Scholar] [CrossRef]
  14. Shimizu, K.; Fukasaka, H.; Tamaki, K.; Imoto, N. Cheat-sensitive commitment of a classical bit coded in a block of m × n round-trip qubits. Phys. Rev. A 2011, 84, 022308. [Google Scholar] [CrossRef]
  15. Damgård, I.B.; Fehr, S.; Salvail, L.; Schaffner, C. Secure identification and qkd in the bounded-quantum-storage model. In Advances in Cryptology-CRYPTO 2007; Menezes, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 342–359. [Google Scholar]
  16. Wehner, S.; Wullschleger, J. Composable security in the bounded-quantum-storage model. arXiv 2007, arXiv:0709.0492. [Google Scholar]
  17. Schaffner, C. Simple protocols for oblivious transfer and secure identi-fication in the noisy-quantum-storage model. Phys. Rev. A 2010, 82, 032308. [Google Scholar] [CrossRef] [Green Version]
  18. He, G.-P. Quantum key distribution based on orthogonal states allows secure quantum bit commitment. J. Phys. A Math. Theor. 2011, 44, 445305. [Google Scholar] [CrossRef] [Green Version]
  19. Lo, H.-K.; Curty, M.; Qi, B. Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 2012, 108, 130503. [Google Scholar] [CrossRef] [Green Version]
  20. Yin, H.-L.; Chen, T.-Y.; Yu, Z.-W.; Liu, H.; You, L.-X.; Zhou, Y.-H.; Chen, S.-J.; Mao, Y.; Huang, M.-Q.; Zhang, W.-J.; et al. Measurement-device-independent quantum key distribution over a 404 km optical fiber. Phys. Rev. Lett. 2016, 117, 190501. [Google Scholar] [CrossRef]
  21. Liu, Y.; Chen, T.-Y.; Wang, L.-J.; Liang, H.; Shentu, G.-L.; Wang, J.; Cui, K.; Yin, H.-L.; Liu, N.-L.; Li, L.; et al. Experimental measurement-device-independent quantum key distribution. Phys. Rev. Lett. 2013, 111, 130502. [Google Scholar] [CrossRef] [Green Version]
  22. Ma, X.; Zeng, P.; Zhou, H. Phase-matching quantum key distribution. Phys. Rev. X 2018, 8, 031043. [Google Scholar] [CrossRef] [Green Version]
  23. Lucamarini, M.; Yuan, Z.-L.; Dynes, J.-F.; Shields, A.-J. Overcoming the rate–distance limit of quantum key distribution without quantum repeaters. Nature 2018, 557, 400. [Google Scholar] [CrossRef]
  24. Damgård, I.B.; Fehr, S.; Renner, R.; Salvail, L.; Schaffner, C. A tight high-order entropic quantum uncertainty relation with applications. In Advances in Cryptology—CRYPTO 2007; Menezes, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 360–378. [Google Scholar]
  25. Renner, R. Security of Quantum Key Distribution. Ph.D. Thesis, ETH Zurich, Zurich, Switzerland, 2005. [Google Scholar]
  26. Kiktenko, E.-O.; Trushechkin, A.-S.; Lim, C.-C.-W.; Kurochkin, Y.V.; Fedorov, A.K. Symmetric blind information reconciliation for quantum key distribution. Phys. Rev. Appl. 2017, 8, 044017. [Google Scholar] [CrossRef] [Green Version]
  27. Ballester, M.-A.; Wehner, S.; Winter, A. State discrimination with post-measurement information. IEEE Trans. Inf. Theory 2008, 54, 4183–4198. [Google Scholar] [CrossRef] [Green Version]
  28. Kaniewski, J.; Wehner, S. Device-independent two-party cryptography secure against sequential attacks. New J. Phys. 2016, 18, 055004. [Google Scholar] [CrossRef] [Green Version]
  29. Zhao, L.; Yin, Z.; Wang, S.; Chen, W.; Chen, H.; Guo, G.; Han, Z. Measurement-device-independent quantum coin tossing. Phys. Rev. A 2015, 92, 062327. [Google Scholar] [CrossRef] [Green Version]
  30. Ma, J.; Zhou, Y.; Yuan, X.; Ma, X. Operational interpretation of coherence in quantum key distribution. Phys. Rev. A 2019, 99, 062325. [Google Scholar] [CrossRef] [Green Version]
  31. Ma, J.; Hakande, A.; Yuan, X.; Ma, X. Coherence as a resource for source-independent quantum random-number generation. Phys. Rev. A 2019, 99, 022328. [Google Scholar] [CrossRef] [Green Version]
Figure 1. The basic setup of a measurement-device-independent QKD (MDI-QKD) protocol is in Ref. [19]. Alice and Bob use three devices to prepare their photons, and the third party will make a joint measurement and announce measurement output.
Figure 1. The basic setup of a measurement-device-independent QKD (MDI-QKD) protocol is in Ref. [19]. Alice and Bob use three devices to prepare their photons, and the third party will make a joint measurement and announce measurement output.
Sensors 20 06351 g001
Figure 2. Mesurement setup used in phase-matching QKD (PM-QKD).
Figure 2. Mesurement setup used in phase-matching QKD (PM-QKD).
Sensors 20 06351 g002
Figure 3. The ideal functionality of weak string erasure (WSE).
Figure 3. The ideal functionality of weak string erasure (WSE).
Sensors 20 06351 g003
Figure 4. The ideal functionality of 1-2 random oblivious transfer (ROT). Bob has input c, Alice gets S 0 , S 1 , and Bob gets outputs S c , S 1 c with S c = S c and S 1 c S 1 c .
Figure 4. The ideal functionality of 1-2 random oblivious transfer (ROT). Bob has input c, Alice gets S 0 , S 1 , and Bob gets outputs S c , S 1 c with S c = S c and S 1 c S 1 c .
Sensors 20 06351 g004
Table 1. Alice or Bob flip their key based on the outcomes of measurement and announced prepared basis [19].
Table 1. Alice or Bob flip their key based on the outcomes of measurement and announced prepared basis [19].
Alice & Bob BasisRelay Output | ϕ Relay Output | ϕ +
+Bit flipBit flip
×Bit flipNo bit flip
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Zhou, Z.; Guang, Q.; Gao, C.; Jiang, D.; Chen, L. Measurement-Device-Independent Two-Party Cryptography with Error Estimation. Sensors 2020, 20, 6351. https://doi.org/10.3390/s20216351

AMA Style

Zhou Z, Guang Q, Gao C, Jiang D, Chen L. Measurement-Device-Independent Two-Party Cryptography with Error Estimation. Sensors. 2020; 20(21):6351. https://doi.org/10.3390/s20216351

Chicago/Turabian Style

Zhou, Zishuai, Qisheng Guang, Chaohui Gao, Dong Jiang, and Lijun Chen. 2020. "Measurement-Device-Independent Two-Party Cryptography with Error Estimation" Sensors 20, no. 21: 6351. https://doi.org/10.3390/s20216351

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop