Skip to main content
Log in

Optimal Symmetric Ternary Quantum Encryption Schemes

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

In this paper, we present two definitions of the orthogonality and orthogonal rate of an encryption operator, and we provide a verification process for the former. Then, four improved ternary quantum encryption schemes are constructed. Compared with Scheme 1 (see Section 2.3), these four schemes demonstrate significant improvements in term of calculation and execution efficiency. Especially, under the premise of the orthogonal rate ε as secure parameter, Scheme 3 (see Section 4.1) shows the highest level of security among them. Through custom interpolation functions, the ternary secret key source, which is composed of the digits 0, 1 and 2, is constructed. Finally, we discuss the security of both the ternary encryption operator and the secret key source, and both of them show a high level of security and high performance in execution efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Wiesner, S.: Conjugate coding. ACM SIGACT News 15(1), 78–88 (1983)

    Article  MATH  Google Scholar 

  2. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. In: CRYPTO 1982. Plenum, New York (1982)

  3. Rabin, M. O.: How to exchange secrets by oblivious transfer. Technical Report, Harvard Aiken Computation Lab (1981)

  4. Fehr, S.: Quantum cryptography. Found. Phys. 40(5), 494–531 (2010)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  5. Bennett, C. H., Brassard, G., Breidbart, S., Wiesner, S.: Quantum cryptography, or unforgeable subway tokens. In: CRYPTO 1982, pp 267–275. Plenum, New York (1982)

  6. Bennett, C. H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE international conference on computers, systems and signal processing, Bangalore, India, pp 175–179. IEEE Computer Society, Washington (1984)

  7. Bennett, C. H.: Quantum cryptography using any two non-orthogonal states. Phys. Rev. Lett. 68, 3121–3124 (1992)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  8. Ekert, A. K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661–663 (1991)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  9. Inamori, H., Lütkenhaus, N., Mayers, D.: Unconditional security of practical quantum key distribution. Eur. Phys. J. D 41(3), 599–627 (2007)

    Article  ADS  Google Scholar 

  10. Biham, E., Boyer, M., Oscar Boykin, P., Mor, T., Roychowdhury, V.: A proof of the security of quantum key distribution. J. Cryptol. 19(4), 381–439 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  11. Shor, P. W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441–444 (2000)

    Article  ADS  Google Scholar 

  12. Yin, J., Ren, J. G., Lu, H., Cao, Y., Yong, H. L., et al.: Quantum teleportation and entanglement distribution over 100-kilometre free-space channels. Nature 488(7410), 185–188 (2012)

    Article  ADS  Google Scholar 

  13. Liu, Y., Chen, T. Y., Wang, Y., Cai, W. Q., Wan, X., et al.: Decoy-state quantum key distribution with polarized photons over 200 km. Opt. Express 18(8), 8587–8594 (2010)

    Article  ADS  Google Scholar 

  14. Wang, J. Y., Yang, B., Liao, S. K., Zhang, L., Shen, Q., et al.: Direct and full-scale experimental verifications towards ground-satellite quantum key distribution. Nat. Photonics 7(5), 387–393 (2013)

    Article  ADS  Google Scholar 

  15. Zhang, Y. S., Li, C. F., Guo, G. C.: Quantum key distribution via quantum encryption. Phys. Rev. A 64, 024302 (2001)

    Article  ADS  MathSciNet  Google Scholar 

  16. Huang, W., Wen, Q. Y., Jia, H. Y., Qin, S. J., Gao, F.: Fault tolerant quantum secure direct communication with quantum encryption against collective noise. Chin. Phys. B 21(10), 100308–9 (2012)

    Article  ADS  Google Scholar 

  17. Wang, Q. L., Gao, F., Liu, B., Song, T. T., Wen, Q. Y.: Anonymous quantum communications using the quantum one-time pad. Phys. Scr. 90, 015102–6 (2015)

    Article  ADS  Google Scholar 

  18. Song, X. H., Niu, X. M.: Comment on: Novel image encryption/decryption based on quantum fourier transform and double phase encoding. Quantum Inf. Process 13, 1301–1304 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  19. Yang, Y. G., Tian, J., Sun, S. J., Xu, P.: Quantum-assisted encryption for digital audio signals. Optik 126, 3221–3226 (2015)

    Article  ADS  Google Scholar 

  20. Kim, T., Choi, J. W., Jho, N., Lee, S.: Quantum messages with signatures forgeable in arbitrated quantum signature schemes. Phys. Scr. 90, 025101–6 (2015)

    Article  ADS  Google Scholar 

  21. Li, F. G., Shi, J. H.: An arbitrated quantum signature protocol based on the chained CNOT operations encryption. Quantum Inf. Process 14, 2171–2181 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  22. Ye, T. Y.: Quantum Secure Dialogue with Quantum Encryption. Commun. Theor. Phys. 62, 338–342 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  23. Yin, A. H., Tang, A. H., Chen, D.: Efficient quantum dialogue without information leakage. Mod. Phys. Lett. B 29(05), 1550018–9 (2015)

    Article  ADS  MathSciNet  Google Scholar 

  24. Boykin, P. O., Roychowdhury, V.: Optimal encryption of quantum bits. Phys. Rev. A 67, 042317 (2003)

    Article  ADS  Google Scholar 

  25. Brandao, F. G. S. L., Oppenheim, J.: Quantum One-Time Pad in the Presence of an Eavesdropper. Phys. Rev. Lett. 108, 040504–5 (2012)

    Article  ADS  Google Scholar 

  26. Nikolopoulos, G. M.: Applications of single-qubit rotations in quantum public-key cryptography. Phys. Rev. A 77, 032348–7 (2008)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  27. Liang, M., Yang, L.: Public-key encryption and authentication of quantum information. Science China Physics Mechanics & Astronomy 55(9), 1618–1629 (2012)

    Article  ADS  Google Scholar 

  28. Zheng, S. H., Gu, L. Z., Xiao, D.: Bit-oriented quantum public key probabilistic encryption schemes. Int. J. Theor. Phys. 53, 116–124 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  29. Yang, L., Liang, M.: Quantum McEliece public-key encryption scheme. arXiv:1501.04895

  30. Yu, L., Pėrez-Delgado, C. A., Fitzsimons, J. F.: Limitations on information-theoretically-secure quantum homomorphic encryption. Phys. Rev. A 90, 050303(R)-5 (2014)

    Article  ADS  Google Scholar 

  31. Fisher, K. A. G., Broadbent, A., Shalm, L. K., Yan, Z., Lavoie, J., et al.: Quantum computing on encrypted data. Nat. Commun. 5, 3074–16 (2014)

    Article  ADS  Google Scholar 

  32. Liang, M.: Symmetric quantum fully homomorphic encryption with perfect security. Quantum Inf. Process 12, 3675–3687 (2012)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  33. Liang, M.: Quantum fully homomorphic encryption scheme based on universal quantum circuit. Quantum Inf. Process 8, 2749–2759 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  34. Muthukrishnan, A., Stroud, C. R.: Multivalued logic gates for quantum computation. Phys. Rev. A 62, 052309 (2006)

    Article  ADS  MathSciNet  Google Scholar 

  35. Di, Y. M., Wei, H. R.: Synthesis of multivalued quantum logic circuits by elementary gates. Phys. Rev. A 87, 012325–8 (2013)

    Article  ADS  Google Scholar 

  36. Arnault, F., Amblard, Z.: A qutrit Quantum Key Distribution protocol with better noise resistance. arXiv:1404.4199

  37. Kulik, S. P., Molotkov, S. N., Radchenko, I. V.: Quantum Key Distribution on Composite Photons, Polarization Qutrits. JETP Lett. 96(5), 336–341 (2012)

    Article  ADS  Google Scholar 

  38. Nisbet-Jones, P. B. R., Dilley, J., Holleczek, A., Barter, O., Kuhn, A.: Photonic qubits, qutrits and ququads accurately prepared and delivered on demand. New J. Phys. 15, 053007–11 (2013)

    Article  ADS  Google Scholar 

  39. Ahrens, J., Amselem, E., Cabello, A., Bourennane, M.: Two Fundamental Experimental Tests of Nonclassicality with Qutrits. Scientific Reports 3, 1–5 (2013)

    Article  Google Scholar 

  40. Mal, S., Pramanik, T., Majumdar, A. S.: Detecting mixedness of qutrit systems using the uncertainty relation. Phys. Rev. A 87, 012105 (2013)

    Article  ADS  Google Scholar 

  41. Fonseca, E. A., Parisio, F.: Measure of nonlocality which is maximal for maximally entangled qutrits. Phys. Rev. A 92, 030101(R) (2015)

    Article  ADS  Google Scholar 

  42. Zhan, Y. B., Zhang, L. L, Zhang, Q. Y.: Quantum secure direct communication by entangled qutrits and entanglement swapping. Opt. Commun. 282, 4633–4636 (2009)

    Article  ADS  Google Scholar 

  43. Qin, S. J., Gao, F., Wen, Q. Y., Zhu, F. C.: Improving the quantum secure direct communication by entangled qutrits and entanglement swapping against intercept-and-resend attack. Opt. Commun. 283, 1566–1568 (2010)

    Article  ADS  Google Scholar 

  44. Wang, Y. Q., She, K., Luo, Q. B., Yang, F., Zhao, C.: Symmetric weak ternary quantum homomorphic encryption schemes. Mod. Phys. Lett. B 30(7), 1650076 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  45. Nielsen, M. A., Chuang, I. L.: Quantum Computation and Quantum Information (10th Anniversary edition), 76th edn. Cambridge University Press (2010)

  46. Peres, A.: Quantum Theory: Concepts and Methods, vol. 126. Kluwer Academik, Dordrecht (1993)

  47. Shannon, C. E.: Communication theory of secrecy systems. Bell Sys. Tech. J. 28 (4), 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  48. Wang, Y. Q., She, K.: Quantum key distribution protocol based on retransmission mechanis. Comput. Eng. Des. 11, 2938–2942+3009 (in Chinese) (2015)

    Google Scholar 

Download references

Acknowledgements

We are grateful to Qingbin Luo for useful discussions. We also thank Dr. Binju. Wang and Dina A. Sharon for their kind help in correcting and improving the language of the manuscript. We acknowledge financial support from the Education Department of Fujian Provice, China(Grant No.JA15321) and the Key Technology Support Program of Sichuan Province, China (Grant No.2015GZ0096).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yu-qi Wang.

Appendix:

Appendix:

According to the QOTP scheme, the encryption operator U k is completely orthogonal and unconditionally secure. It is important that 4 guarantees the unconditional security of the QOTP scheme. Two verification processes are shown below for the orthogonality and 4, respectively.

  1. 1)

    The orthogonality

    First, three tensor product properties related to the verification process are shown below, wherein A,B,C,D,MU k (see Remark 2).

    Property 1 :

    Suppose that the eigenvalue of the matrix A is λ(A)={λ 1,λ 2,⋅⋅⋅,λ m } and the eigenvalue of the matrix B is λ(B)={μ 1,μ 2,⋅⋅⋅,μ n }, then the eigenvalue of the matrix AB can be denoted as λ(AB)={λ i μ j |i=1,2,⋅⋅⋅,m;j=1,2,⋅⋅⋅,n}.

    Property 2 :

    \(\left ({A \otimes B} \right ) \cdot \left ({C \otimes D} \right ) = (A \cdot C) \otimes (B \cdot D)\).

    Property 3 :

    \({\left ({A \otimes B} \right )^{\dag } } = {A^{\dag } } \otimes {B^{\dag } }\).

    Then, considering \(Tr(A) = \sum {\lambda \left (A \right )}\), the verification process will start with the calculation eigenvalues. Obviously, we can obtain \(\lambda \left (I \right ) = \left \{ {1,1} \right \}\) and \(\lambda \left (X \right ) = \lambda \left (Z \right ) = \left \{ {1, - 1} \right \}\). Meanwhile, the eigenvalue \(\lambda \left ({XZ} \right )\) is also equal to the eigenvalue \(\lambda \left ({ZX} \right ) = \left \{ {i, - i} \right \}\). Moreover, they are mutually conjugate transposes, i.e. X Z=(Z X) and Z X=(X Z). The verification process is described as follows.

    1. (1)

      In the case of A=B. For n=1, M∈{I,X,Z,X Z,Z X} can be denoted as a 2×2 unitary matrix, and obviously M M=I 2 holds; for n≥2, the tensor product exists. Considering Property 2 and Property 3, we can deduce that the matrix A B has the form of the tensor product of n matrices M, which is a unitary matrix of order 2n×2n. Clearly, M M=I 2 n holds. To sum up, in the case of A=B, the equation \((A,B) = Tr({M^{\dag } }M) = \sum {\lambda ({I_{{2^{n}}}})} = {2^{n}}\) holds.

    2. (2)

      In the case of AB. For n=1, note that A,B and M∈{I,X,Z,X Z,Z X}, so (A,B)=0 holds; for n≥2, combining Property 2 and Property 3, the matrix A B has the form \( \otimes _{i = 1}^{n}M\). Then considering Property 1, we can obtain that the numbers of the eigenvalues 1 and -1 are equal in matrix A B, so with the eigenvalues i and -i. As such, we can deduce \((A,B) = \sum {\lambda ({A^{\dag } }B)} = 0\). Overall, the encryption operator U k satisfies the orthogonality requirement in whole inner product space.

  2. 2)

    The totally mixed state

    According to Definition 1 and the process of verifying the orthogonality, an arbitrary state ρ in inner product space can be expressed as a linear combination below,

    $$ \rho = \sum\limits_{\alpha ,\beta } {{a_{\alpha ,\beta }}} {X^{\alpha} }{Z^{\beta} } $$
    (6)

    where \({a_{\alpha ,\beta }} = {{Tr(\rho {Z^{\beta } }{X^{\alpha } })} {\left / {\vphantom {{Tr(\rho {Z^{\beta } }{X^{\alpha } })} {{2^{n}}}}} \right . \kern -\nulldelimiterspace } {{2^{n}}}}\). Through (6) and X α Z β=(−1)αβ Z β X α (see Ref. [32]), (4) could be deduced,

    $$\begin{array}{l} {\rho_{c}} = \sum\limits_{k} {{p_{k}}{U_{k}}\rho U_{k}^{\dag} } = \frac{1}{{{2^{2n}}}}\sum\limits_{\lambda ,\delta } {{X^{\lambda} }{Z^{\delta} }\rho {Z^{\delta} }{X^{\lambda} } = } \frac{1}{{{2^{2n}}}}\sum\limits_{\alpha ,\beta } {{a_{\alpha ,\beta }}} \sum\limits_{\mu ,\upsilon } {{X^{\mu} }{Z^{\upsilon} }{X^{\alpha} }{Z^{\beta} }{Z^{\upsilon} }{X^{\mu} }} \\ \quad \, = \frac{1}{{{2^{2n}}}}\sum\limits_{\alpha ,\beta } {{a_{\alpha ,\beta }}} \sum\limits_{\mu ,\upsilon } {{{(- 1)}^{\alpha \cdot \upsilon \oplus \mu \cdot \beta }}{X^{\alpha} }{Z^{\beta} }} = \sum\limits_{\alpha ,\beta } {{a_{\alpha ,\beta }}} {\delta_{\alpha ,\mathbf{{0}}}}{\delta_{\beta ,\mathbf{{0}}}}{X^{\alpha} }{Z^{\beta} }\\ \quad \, = {\alpha_{\mathbf{{0}},\mathbf{{0}}}}{X^{\mathbf{{0}}}}{Z^{\mathbf{{0}}}} = \frac{{Tr(\rho )}}{{{2^{n}}}}{I_{{2^{n}}}} = \frac{1}{{{2^{n}}}}{I_{{2^{n}}}} \end{array} $$

    wherein one symbol “\(\bigoplus \)” stands for modulo 2 addition, and another symbol “.” represents inner product operation. The vector 0 is defined as \(\mathbf {{0}} = {\left \{ 0 \right \}^{n}}\). Clearly, the ciphertext ρ c is a totally mixed state.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, Yq., She, K., Huang, Rf. et al. Optimal Symmetric Ternary Quantum Encryption Schemes. Int J Theor Phys 55, 4709–4722 (2016). https://doi.org/10.1007/s10773-016-3094-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-016-3094-8

Keywords

Navigation