scispace - formally typeset
Search or ask a question

Showing papers on "Alice and Bob published in 2017"


Posted Content
TL;DR: This paper defines a game between three parties, Alice, Bob and Eve, and shows that adversarial training can produce robust steganographic techniques: the unsupervised training scheme produces a steganography algorithm that competes with state-of-the-art steganographers techniques.
Abstract: Adversarial training was recently shown to be competitive against supervised learning methods on computer vision tasks, however, studies have mainly been confined to generative tasks such as image synthesis. In this paper, we apply adversarial training techniques to the discriminative task of learning a steganographic algorithm. Steganography is a collection of techniques for concealing information by embedding it within a non-secret medium, such as cover texts or images. We show that adversarial training can produce robust steganographic techniques: our unsupervised training scheme produces a steganographic algorithm that competes with state-of-the-art steganographic techniques, and produces a robust steganalyzer, which performs the discriminative task of deciding if an image contains secret information. We define a game between three parties, Alice, Bob and Eve, in order to simultaneously train both a steganographic algorithm and a steganalyzer. Alice and Bob attempt to communicate a secret message contained within an image, while Eve eavesdrops on their conversation and attempts to determine if secret information is embedded within the image. We represent Alice, Bob and Eve by neural networks, and validate our scheme on two independent image datasets, showing our novel method of studying steganographic problems is surprisingly competitive against established steganographic techniques.

151 citations


Proceedings Article
04 Dec 2017
TL;DR: In this paper, adversarial training is applied to the discriminative task of learning a steganographic algorithm, which is a collection of techniques for concealing the existence of information by embedding it within a non-secret medium, such as cover texts or images.
Abstract: Adversarial training has proved to be competitive against supervised learning methods on computer vision tasks. However, studies have mainly been confined to generative tasks such as image synthesis. In this paper, we apply adversarial training techniques to the discriminative task of learning a steganographic algorithm. Steganography is a collection of techniques for concealing the existence of information by embedding it within a non-secret medium, such as cover texts or images. We show that adversarial training can produce robust steganographic techniques: our unsupervised training scheme produces a steganographic algorithm that competes with state-of-the-art steganographic techniques. We also show that supervised training of our adversarial model produces a robust steganalyzer, which performs the discriminative task of deciding if an image contains secret information. We define a game between three parties, Alice, Bob and Eve, in order to simultaneously train both a steganographic algorithm and a steganalyzer. Alice and Bob attempt to communicate a secret message contained within an image, while Eve eavesdrops on their conversation and attempts to determine if secret information is embedded within the image. We represent Alice, Bob and Eve by neural networks, and validate our scheme on two independent image datasets, showing our novel method of studying steganographic problems is surprisingly competitive against established steganographic techniques.

126 citations


Posted Content
TL;DR: This work describes a simple scheme that allows an agent to learn about its environment in an unsupervised manner, and focuses on two kinds of environments: (nearly) reversible environments and environments that can be reset.
Abstract: We describe a simple scheme that allows an agent to learn about its environment in an unsupervised manner. Our scheme pits two versions of the same agent, Alice and Bob, against one another. Alice proposes a task for Bob to complete; and then Bob attempts to complete the task. In this work we will focus on two kinds of environments: (nearly) reversible environments and environments that can be reset. Alice will "propose" the task by doing a sequence of actions and then Bob must undo or repeat them, respectively. Via an appropriate reward structure, Alice and Bob automatically generate a curriculum of exploration, enabling unsupervised training of the agent. When Bob is deployed on an RL task within the environment, this unsupervised training reduces the number of supervised episodes needed to learn, and in some cases converges to a higher reward.

124 citations



Journal ArticleDOI
TL;DR: This work provides a transmit design for outage constrained secrecy rate maximization, taking both security and QoS constraints into account, and proposes a mechanism for transmit strategy adaptation with security protection.
Abstract: We investigate the physical layer security in cooperative wireless networks where a source (Alice) transmits a confidential message to a destination (Bob) with the help of a cooperative node (Charlie), in the presence of an eavesdropper (Eve). Cooperative transmission is explored to secure communication between Alice and Bob, while ensuring the desired quality of service (QoS) at Charlie’s receiver. We provide a transmit design for outage constrained secrecy rate maximization, taking both security and QoS constraints into account. Unlike the conventional cooperative security that adopts a fixed transmission scheme, we propose a mechanism for transmit strategy adaptation with security protection. Specifically, the proposed cooperative transmission is replaced by a cooperative jamming scheme if either security or QoS constraint is not satisfied. Numerical results confirm that our design enables dynamic transmission, and thus is flexible and environment-adaptive.

56 citations


Journal ArticleDOI
TL;DR: In this paper, a notion of asymmetric quantum dialogue (AQD) is introduced, where the entangled state to be used and the encoding scheme to be shared between Alice and Bob depend on the amount of classical information they want to exchange with each other.
Abstract: A notion of asymmetric quantum dialogue (AQD) is introduced. Conventional protocols of quantum dialogue are essentially symmetric as the users (Alice and Bob) can encode the same amount of classical information. In contrast, the proposed scheme for AQD provides different amount of communication powers to Alice and Bob. The proposed scheme offers an architecture, where the entangled state to be used and the encoding scheme to be shared between Alice and Bob depend on the amount of classical information they want to exchange with each other. The general structure for the AQD scheme has been obtained using a group theoretic structure of the operators introduced in Shukla et al. (Phys Lett A 377:518, 2013). The effect of different types of noises (e.g., amplitude damping and phase damping noise) on the proposed scheme is investigated, and it is shown that the proposed scheme for AQD is robust and it uses an optimized amount of quantum resources.

51 citations


Journal ArticleDOI
TL;DR: In this article, the authors investigated linear system games in the commuting-operator model of entanglement, where Alice and Bob's measurement operators act on a joint Hilbert space, and Alice's operators must commute with Bob's operators.
Abstract: Linear system games are a generalization of Mermin’s magic square game introduced by Cleve and Mittal. They show that perfect strategies for linear system games in the tensor-product model of entanglement correspond to finite-dimensional operator solutions of a certain set of non-commutative equations. We investigate linear system games in the commuting-operator model of entanglement, where Alice and Bob’s measurement operators act on a joint Hilbert space, and Alice’s operators must commute with Bob’s operators. We show that perfect strategies in this model correspond to possibly infinite-dimensional operator solutions of the non-commutative equations. The proof is based around a finitely presented group associated with the linear system which arises from the non-commutative equations.

47 citations


Book ChapterDOI
20 Aug 2017
TL;DR: In the conditional disclosure of secrets problem, Alice and Bob are allowed to send a single message to Carol which may depend on their inputs and some joint randomness and the goal is to minimize the communication complexity while providing information-theoretic security.
Abstract: In the conditional disclosure of secrets problem (Gertner et al. J. Comput. Syst. Sci. 2000) Alice and Bob, who hold inputs x and y respectively, wish to release a common secret s to Carol (who knows both x and y) if and only if the input (x, y) satisfies some predefined predicate f. Alice and Bob are allowed to send a single message to Carol which may depend on their inputs and some joint randomness and the goal is to minimize the communication complexity while providing information-theoretic security.

22 citations


Patent
15 Mar 2017
TL;DR: In this article, a fair contract signing method based on a block chain is proposed, which does not need a trusted third party and does not require any expansion on the block chain system.
Abstract: The invention relates to a fair contract signing method based on a block chain. The fair contract signing method based on a block chain relates to two user entities Alice and Bob, and a block chain system. The fair contract signing method based on a block chain includes the steps: 1) Alice and Bob respectively generate the respective valid contract admitted clauses PAA and PAB; 2) Alice and Bob exchange the respective valid contract admitted clauses PAA and PAB, the respective signature for the valid contract admitted clauses, and the respective block height BHA and BHB read from the block chain system; and 3) Alice and Bob exchange the respective generated randomized number and digital signature, and verifies whether a valid contract is generated according to the block chain system and the valid contract admitted clauses of the opposite party, and if not valid, the steps from the step 2 need to be executed again, or the steps are completed. As the fair contract signing method based on a block chain does not need a trusted third party and does not need perform any expansion on the block chain system, thus being able to fairly complete contract signing for both parties, and solves the problem that the prior art needs a trusted third party for contract signing or cannot satisfy the fairness requirement or needs modifying the block chain system, in the background technology.

22 citations


Journal ArticleDOI
TL;DR: It is shown that only if the two senders and the controller collaborate with each other, the ABCRSP can be completed successfully, and the total success probability in this scheme can reach 1, that is, the scheme is deterministic.
Abstract: In this paper, we propose a novel scheme for asymmetric bidirectional controlled remote state preparation (ABCRSP) via a ten-qubit entangled state as the quantum channel. In this scheme, two distant parties, Alice and Bob are not only senders but also receivers, and Alice wants to remotely prepare a single-qubit state at Bob’s site; at the same time, Bob wishes to help Alice remotely prepare an arbitrary four-qubit cluster-type entangled state. It is shown that only if the two senders and the controller collaborate with each other, the ABCRSP can be completed successfully. We demonstrate that the total success probability of the ABCRSP in this scheme can reach 1, that is, the scheme is deterministic.

22 citations


Journal ArticleDOI
TL;DR: A general SKG procedure that utilizes sample and quantizer selection techniques to avoid the so-called cell-boundary problem and a clustered key mapping scheme that assigns each secret key to multiple quantization cells in different clusters is proposed to maintain high conditional key entropy.
Abstract: This paper proposes a vector-quantization-based secret key generation (SKG) procedure to efficiently extract shared secret keys from correlated channel observations at two communicating terminals, Alice and Bob. Most existing SKG schemes utilize scalar quantization to extract secret key bits separately from each individual channel observation. This approach is simple to implement but yields higher key disagreement probability (or lower key entropy) compared with vector-quantization-based approaches. However, regardless of the quantizer design, quantization for SKG often suffers from the so-called cell-boundary problem, which occurs when the channel observations at Alice and Bob lie close to the quantization cell boundaries, resulting in high probability of key disagreement. In this paper, a general SKG procedure that utilizes sample and quantizer selection techniques to avoid this problem is first proposed. The vector quantizer adopted in the above procedure is designed by minimizing the quadratic distortion between the true channel vector and the noisy observation at Alice (or Bob). Then, by considering the case where the eavesdropper (Eve) may observe a channel vector that is correlated with that observed by Alice and Bob, a clustered key mapping scheme that assigns each secret key to multiple quantization cells in different clusters is also proposed to induce additional randomness at Eve and, thus, maintain high conditional key entropy. The effectiveness of the proposed schemes is demonstrated through computer simulations.

Proceedings ArticleDOI
01 Aug 2017
TL;DR: This paper provides the comparative analysis on Classical and Quantum Cryptography using various cryptographic algorithms to identify the best algorithm in classical or quantum cryptography.
Abstract: In internet and network applications the most challenging aspects is the security. The importance and the value of exchanged data over internet is increasing due to growth in internet and network applications. Cryptography converts the information from normal form to unreadable form, in the computer security. The one encryption algorithm is identified and differentiated from another by two main characteristics that are speed and the efficiency and have the ability to secure the protected data against attacks. Fundamental laws of the quantum physics are applied by Quantum Cryptography to guarantee the secure communication between the legitimate users, namely Alice and Bob. Quantum mechanics is used by Quantum Key Distribution to guarantee the secure communication. This paper provides the comparative analysis on Classical and Quantum Cryptography using various cryptographic algorithms to identify the best algorithm in classical or quantum cryptography.

Journal ArticleDOI
TL;DR: An improved project, probabilistic resumable bidirectional quantum teleportation (RBQT), where the states to be teleported can be rebuilt exactly by senders when RBQT has not been successfully achieved.
Abstract: In order to effectively use partially entangled pairs, we consider two kinds of generalized bidirectional quantum teleportation (GBQT) protocols in the different cases: (I) Alice and Bob send messages to each other, and (II) Bob replays Alice after he received Alice’s message, where partially entangled pairs are utilized as the quantum channels. However, the states to be teleported will be destroyed if GBQT fails. To solve this problem, we show an improved project, probabilistic resumable bidirectional quantum teleportation (RBQT), where the states to be teleported can be rebuilt exactly by senders when RBQT has not been successfully achieved. Thus, we are able to carry out RBQT many times until it succeeds, although there are no other copies of the initial states. In RBQT, weak entanglement can also be utilized to bidirectionally teleport unknown states successfully.

Proceedings ArticleDOI
01 Jun 2017
TL;DR: This work proposes a protocol to generate secure keys between Alice and Bob under the assumption that Eve's detector has a Gaussian noise and Eve is out of Alice's neighborhood and the security criteria are quantitatively guaranteed even with finite block-length code.
Abstract: We consider wireless communication between Alice and Bob when the intermediate space between Alice and Bob is controlled by Eve. That is, our model divides the channel noise into two parts, the noise generated during the transmission and the noise generated in the detector. Eve is allowed to control the former, but is not allowed to do the latter. While the latter is assumed to be a Gaussian random variable, the former is not assumed to be a Gaussian random variable. In this situation, using backward reconciliation and the random sampling, we propose a protocol to generate secure keys between Alice and Bob under the assumption that Eve's detector has a Gaussian noise and Eve is out of Alice's neighborhood. In our protocol, the security criteria are quantitatively guaranteed even with finite block-length code based on the evaluation of error of the estimation of channel.

Journal ArticleDOI
TL;DR: A quantum generalization of the task considered by Slepian and Wolf regarding distributed source compression and provides the asymptotic and independent identically distributed analysis in the case when there is no side information with Charlie.
Abstract: In this work we consider a quantum generalization of the task considered by Slepian and Wolf [1973] regarding distributed source compression. In our task Alice, Bob, Charlie and Reference share a joint pure state. Alice and Bob wish to send a part of their respective systems to Charlie without collaborating with each other. We give achievability bounds for this task in the one-shot setting and provide the asymptotic and i.i.d. analysis in the case when there is no side information with Charlie. Our result implies the result of Abeyesinghe, Devetak, Hayden and Winter [2009] who studied a special case of this problem. As another special case wherein Bob holds trivial registers, we recover the result of Devetak and Yard [2008] regarding quantum state redistribution.

Patent
11 Aug 2017
TL;DR: In this article, the authors proposed a blind verifiable cryptographic signature method based on a block chain, which can be used to construct a fair digital signature exchange protocol that protects privacy in a public block chain environment.
Abstract: The invention relates to a blind verifiable cryptographic signature method based on a block chain. The method includes three parties: a signer Alice, a signature extractor Bob, and a block chain verifier. The method is implemented in the following steps: Alice and Bob negotiate a message to be signed and generate their own key pairs respectively according to system parameters; Alice and Bob generate signature tags; Alice generates a blind verifiable cryptographic signature that matches the signature tag; the block chain verifier verifies the validity of the cryptographic verifiable cryptographic signature; and Bob extracts a digital signature from the blind verifiable cryptographic signature. The method can be used to construct a fair digital signature exchange protocol that protects privacy in a public block chain environment. The method blindens the public key information of the signer so that a node on a block chain cannot obtain the real digital signature and the public key of the signer aside from verifying the validity of the signature, and the privacy protection for the signer is achieved.

Proceedings ArticleDOI
01 Jul 2017
TL;DR: The Maximum Error Rate (MER) is determined, as a function of δ (0 ≤ δ ≤ 1), under the MER rate, so that Alice can successfully communicate the messages to Bob via some protocols with δ fraction of noisy feedback.
Abstract: This paper introduces the notion of one-way communication schemes with partial noisy feedback. To support this communication, the schemes suppose that Alice and Bob wish to communicate: Alice sends a sequence of alphabets over a channel to Bob, while Alice receives feedback bits from Bob for δ fraction of the transmissions. An adversary is allowed to tamper up to a constant fraction of these transmissions for both forward rounds and feedback rounds separately. This paper intends to determine the Maximum Error Rate (MER), as a function of δ (0 ≤ δ ≤ 1), under the MER rate, so that Alice can successfully communicate the messages to Bob via some protocols with δ fraction of noisy feedback. To provide a reasonable solution for the above problem, we need to explore a new kind of coding scheme for the interactive communication. In this paper, we use the notion of “non-malleable codes” (NMC) which relaxes the notions of error-correction and error-detection to some extent in communication. Informally, a code is non-malleable if the message contained in a modified codeword is either the original message or a completely unrelated value. This property largely enforces the way to detect the transmission errors. Based on the above knowledge, we provide an alphabet-based encoding scheme, including a pair of (Enc, Dec). Suppose the message needing to be transmitted is m; if m is corrupted unintentionally, then the encoding scheme Dec(Enc(m)) outputs a symbol ‘⊥’ to denote that some potential corruptions happened during transmission. In this work, based on the previous results, we show that for any δ ∈ (0; 1), there exists a deterministic communication scheme with noiseless full feedback(δ = 1), such that the maximal tolerable error fraction γ (on Alice's transmissions) can be up to 1/2, theoretically. Moreover, we show that for any δ ∈ (0; 1), there exists a communication scheme with noisy feedback, denoting the forward and backward rounds noised with error fractions of γ 0 and γ 1 respectively, such that the maximal tolerable error fraction γ 0 (on forward rounds) can be up to 1/2, as well as the γ 1 (on feedback rounds) up to 1.

Journal ArticleDOI
TL;DR: In this article, a novel scheme for asymmetric controlled bidirectional remote state preparation (ACBRSP) with complex coefficients via a ten-qubit entangled state as the quantum channel is presented.
Abstract: We present a novel scheme for asymmetric controlled bidirectional remote state preparation (ACBRSP) with complex coefficients via a ten-qubit entangled state as the quantum channel In this scheme, two distant parties, Alice and Bob are not only senders but also receivers, and Alice wants to remotely prepare a single-qubit state at Bob’s site, at the same time, Bob wishes to help Alice remotely prepares an arbitrary two-qubit entangled state It is shown that, only if the two senders and the controller collaborate with each other, the ACBRSP can be completed successfully We demonstrate that the total success probability of the ACBRSP in this scheme can reach 1, that is, the scheme is deterministic

Book ChapterDOI
11 Sep 2017
TL;DR: In this article, a neural cryptography scheme for echo state networks is proposed, in which Alice and Bob share a copy of an echo state network, and if Alice trains her copy to memorize a message, she can communicate the trained part of the network to Bob who plugs it into his copy to regenerate the message.
Abstract: Echo state networks are simple recurrent neural networks that are easy to implement and train. Despite their simplicity, they show a form of memory and can predict or regenerate sequences of data. We make use of this property to realize a novel neural cryptography scheme. The key idea is to assume that Alice and Bob share a copy of an echo state network. If Alice trains her copy to memorize a message, she can communicate the trained part of the network to Bob who plugs it into his copy to regenerate the message. Considering a byte-level representation of in- and output, the technique applies to arbitrary types of data (texts, images, audio files, etc.) and practical experiments reveal it to satisfy the fundamental cryptographic properties of diffusion and confusion.

Proceedings ArticleDOI
19 Jun 2017
TL;DR: The first main result shows that for every distribution Π, Bob has a strategy that uses only questions of the form "x < c?" and "x = c?", and uncovers x using at most H(Π)+1 questions on average, matching the performance of Huffman codes in this sense.
Abstract: A basic combinatorial interpretation of Shannon's entropy function is via the "20 questions" game. This cooperative game is played by two players, Alice and Bob: Alice picks a distribution Π over the numbers {1,…,n}, and announces it to Bob. She then chooses a number x according to Π, and Bob attempts to identify x using as few Yes/No queries as possible, on average. An optimal strategy for the "20 questions" game is given by a Huffman code for Π: Bob's questions reveal the codeword for x bit by bit. This strategy finds x using fewer than H(Π)+1 questions on average. However, the questions asked by Bob could be arbitrary. In this paper, we investigate the following question: *Are there restricted sets of questions that match the performance of Huffman codes, either exactly or approximately? Our first main result shows that for every distribution Π, Bob has a strategy that uses only questions of the form "x c?" and "x = c?", and uncovers x using at most H(Π)+1 questions on average, matching the performance of Huffman codes in this sense. We also give a natural set of O(rn1/r) questions that achieve a performance of at most H(Π)+r, and show that Ωrn1/r) questions are required to achieve such a guarantee. Our second main result gives a set Q of 1.25n+o(n) questions such that for every distribution Π, Bob can implement an optimal strategy for Π using only questions from Q. We also show that 1.25n-o(n) questions are needed, for infinitely many n. If we allow a small slack of r over the optimal strategy, then roughly (rn)Θ(1/r) questions are necessary and sufficient.

Journal ArticleDOI
TL;DR: It is seen that it is possible to have a positive secrecy rate with certain outage probabilities even if the channel to Eve is less noisy than that to Bob, and this scheme is referred to as channel-aware secure HARQ (CAS-HARQ).
Abstract: In this paper, we study secure hybrid automatic retransmission request (HARQ) over block-fading channels when the channel from a legitimate transmitter (i.e., Alice) to an eavesdropper (i.e., Eve) is less noisy than that to a legitimate receiver (i.e., Bob). In order to have a positive secrecy rate, we exploit the notion of the channel reciprocity in time division duplex mode, where the shared channel state information between Alice and Bob is used as a secret key. The resulting HARQ scheme is referred to as channel-aware secure HARQ (CAS-HARQ) in this paper. In this scheme, in order to keep Eve ignorant of the confidential message from Alice to Bob, deliberative transmissions of random message blocks are considered when the channel to Bob is weak. We derive closed-form expressions for bounds on the probabilities of connection outage and secrecy outage to see reliability and security, respectively, of CAS-HARQ. Based on our analysis, we can see that it is possible to have a positive secrecy rate with certain outage probabilities even if the channel to Eve is less noisy than that to Bob.

Patent
17 May 2017
TL;DR: In this paper, a quantum key distribution system based on continuous variable measurement equipment independence is described, in which a sender Alice and a receiver Bob are connected with a balance homodyne detector BHD through a wavelength division multiplexer WDM, and a result is sent to a third party Charlie.
Abstract: The invention provides a quantum key distribution system and method based on continuous variable measurement equipment independence. The quantum key distribution system comprises a sender Alice and a receiver Bob, and is characterized in that the receiver Bob is connected with a balance homodyne detector BHD through a wavelength division multiplexer WDM; the sender Alice is connected with the balance homodyne detector BHD at Alice and Bob ends; after a continuous wave laser device (LD) passes through an intensity modulator (IM), light pulse is formed by attenuation; Gaussian-modulation encoding of a coherent state is finished after the light pulse is processed by an amplitude modulator (AM) and a phase modulator (PM) under the control of a random number generated by a PC (Personal Computer) machine; then a result is sent to a third party Charlie; generated noises have relatively small influences on the system; influences on a safety key generation speed of the system, caused by forward transmission and backward transmission of a channel can be ignored; and advantages of a metropolitan area network based on a CV-MDIQKD quantum cryptography communication system are very obvious, and a foundation can be laid for commercialized and networked application in the future.

Journal ArticleDOI
TL;DR: This paper considers the problem of simultaneously generating multiple keys over a cascade of a noiseless channel and a wiretap channel, where Alice and Bob wish to agree with Carol on independent secret keys, both of which should be kept secret from Eve.
Abstract: In this paper, the problem of simultaneously generating multiple keys over a cascade of a noiseless channel and a wiretap channel is considered. The problem consists of three legitimate parties (i.e., Alice, Bob, and Carol) and an eavesdropper (Eve), where Alice and Bob wish to agree with Carol on independent secret keys, both of which should be kept secret from Eve. Alice and Bob are connected via a noiseless channel, and Bob is connected with Carol via a wiretap channel, while there is no direct connection between Alice and Carol. To Alice and Carol, Bob acts as a relay. Under this model, a full characterization of the secret-key capacity region is provided for the case in which Eve has no side information. This result shows that there exists a tradeoff between the individual secret-key rates. Then, this result is generalized to the case in which Eve has side information, and the corresponding secret-key capacity region is fully characterized.

Journal ArticleDOI
TL;DR: The present CVQKD protocol works deterministically (no postselection needed) with efficient direct reconciliation techniques (no reverse reconciliation) in order to generate a secure key and beyond the 50% loss case at the incoherent attack level.
Abstract: We present a continuous variable (CV) quantum key distribution (QKD) scheme based on the CV quantum teleportation of coherent states that yields a raw secret key made up of discrete variables for both Alice and Bob. This protocol preserves the efficient detection schemes of current CV technology (no single-photon detection techniques) and, at the same time, has efficient error correction and privacy amplification schemes due to the binary modulation of the key. We show that for a certain type of incoherent attack, it is secure for almost any value of the transmittance of the optical line used by Alice to share entangled two-mode squeezed states with Bob (no 3 dB or 50% loss limitation characteristic of beam splitting attacks). The present CVQKD protocol works deterministically (no postselection needed) with efficient direct reconciliation techniques (no reverse reconciliation) in order to generate a secure key and beyond the 50% loss case at the incoherent attack level.

Posted Content
TL;DR: The security of the two-way quantum secure direct communication protocol will be proved against general attacks when the noisy and lossy channel is taken into account.
Abstract: Quantum secure direct communication is one of the important mode of quantum communication, which sends secret information through a quantum channel directly without setting up a prior key. Over the past decade, numerous protocols have been proposed, and part of them have been experimentally demonstrated. However, the strict security proof is still in suspense. Two-way protocol is seen as one of the most practical protocol, in this paper, the security of the two-way quantum secure direct communication protocol will be proved against general attacks when the noisy and lossy channel is taken into account. There are two steps included in the proof, firstly, we need to prove that the mutual information between Alice and Bob is larger than the mutual information shared between Alice and the eavesdropper when the error rate in control mode is less than the predetermined threshold. Secondly, once the error rate is lower than the threshold, one can always find out a forward error correction code to guarantee the security of information transmission.

Proceedings Article
01 Jan 2017
TL;DR: The first independent analysis of E2EE features in LINE is provided, and a replay attack and an attack on a lack of forward secrecy are identified.
Abstract: End-to-end encryption (E2EE) is becoming a standard feature in many popular chat apps, but independent security assessments of these implementations are limited. In this paper we provide the first independent analysis of E2EE features in LINE, a messaging application popular in Asian markets, and identify a replay attack and an attack on a lack of forward secrecy. Based on our analysis and communications with LINE about the vulnerabilities we discuss challenges and new research directions to better bridge vendors, researchers, and end-users around security issues.

Journal ArticleDOI
TL;DR: In this paper, a quantum scheme for signing contracts between two clients (Alice and Bob) using entangled states and the services of a third trusted party (Trent) is presented, where the trusted party is only contacted for the initialization of the protocol, and possibly at the end to verify clients' honesty and deliver signed certificates.
Abstract: We present a quantum scheme for signing contracts between two clients (Alice and Bob) using entangled states and the services of a third trusted party (Trent). The trusted party is only contacted for the initialization of the protocol, and possibly at the end, to verify clients' honesty and deliver signed certificates. The protocol is {\em fair}, i.e., the probability that a client, say Bob, can obtain a signed copy of the contract, while Alice cannot, can be made arbitrarily small, and scales as $N^{-1/2}$, where $4N$ is the total number of rounds (communications between the two clients) of the protocol. Thus, the protocol is {\em optimistic}, as the cheating is not successful, and the clients rarely have to contact Trent to confirm their honesty by delivering the actual signed certificates of the contract. Unlike the previous protocol [Paunkovic, et al., 2017], in the present proposal, a single client can obtain the signed contract alone, without the need for the other client's presence. When first contacting Trent, the clients do not have to agree upon a definitive contract. Moreover, even upon terminating the protocol, the clients do not reveal the actual contract to Trent. Finally, the protocol is based on the laws of physics, rather than on mathematical conjectures and the exchange of a large number of signed authenticated messages during the actual contract signing process. Therefore, it is {\em abuse-free}, as Alice and Bob cannot prove they are involved in the contract signing process.

Journal ArticleDOI
TL;DR: In this article, the authors proposed an intermediate notion, which they call $$\varepsilon $$ź-strong security, where the probabilities perceived by Cath may only change by a factor of
Abstract: In the Russian cards problem, Alice, Bob and Cath draw a, b and c cards, respectively, from a publicly known deck. Alice and Bob must then communicate their cards to each other without Cath learning who holds a single card. Solutions in the literature provide weak security, where Alice and Bob's exchanges do not allow Cath to know with certainty who holds each card that is not hers, or perfect security, where Cath learns no probabilistic information about who holds any given card. We propose an intermediate notion, which we call $$\varepsilon $$ź-strong security, where the probabilities perceived by Cath may only change by a factor of $$\varepsilon $$ź. We then show that strategies based on affine or projective geometries yield $$\varepsilon $$ź-strong safety for arbitrarily small $$\varepsilon $$ź and appropriately chosen values of a, b, c.

Proceedings ArticleDOI
01 Jan 2017
TL;DR: This work proves that if only point-to-point communication is allowed in the intermediate "star" model, then significant savings are impossible in the public-coin randomized setting and shows gaps between the complexity of solving f on l instances in the two models in question do not exist.
Abstract: Direct-sum questions in (two-party) communication complexity ask whether two parties, Alice and Bob, can compute the value of a function f on l inputs (x_1,y_1),...,(x_l,y_l) more efficiently than by applying the best protocol for f, independently on each input (x_i,y_i). In spite of significant efforts to understand these questions (under various communication-complexity measures), the general question is still far from being well understood. In this paper, we offer a multiparty view of these questions: The direct-sum setting is just a two-player system with Alice having inputs x_1,...,x_l, Bob having inputs y_1,...,y_l and the desired output is f(x_1,y_1),...,f(x_l,y_l). The naive solution of solving the l problems independently, is modeled by a network with l (disconnected) pairs of players Alice i and Bob i, with inputs x_i,y_i respectively, and communication only within each pair. Then, we consider an intermediate ("star") model, where there is one Alice having l inputs x_1,...,x_l and l players Bob_1,...,Bob_l holding y_1,...,y_l, respectively (in fact, we consider few variants of this intermediate model, depending on whether communication between each Bob i and Alice is point-to-point or whether we allow broadcast). Our goal is to get a better understanding of the relation between the two extreme models (i.e., of the two-party direct-sum question). If, for instance, Alice and Bob can do better (for some complexity measure) than solving the l problems independently, we wish to understand what intermediate model already allows to do so (hereby understanding the "source" of such savings). If, on the other hand, we wish to prove that there is no better solution than solving the l problems independently, then our approach gives a way of breaking the task of proving such a statement into few (hopefully, easier) steps. We present several results of both types. Namely, for certain complexity measures, communication problems f and certain pairs of models, we can show gaps between the complexity of solving f on l instances in the two models in question; while, for certain other complexity measures and pairs of models, we can show that such gaps do not exist (for any communication problem f). For example, we prove that if only point-to-point communication is allowed in the intermediate "star" model, then significant savings are impossible in the public-coin randomized setting. On the other hand, in the private-coin randomized setting, if Alice is allowed to broadcast messages to all Bobs in the "star" network, then some savings are possible. While this approach does not lead yet to new results on the original two-party direct-sum question, we believe that our work gives new insights on the already-known direct-sum results, and may potentially lead to more such results in the future.

Patent
29 Sep 2017
TL;DR: In this article, a controlled quantum security direct communication method based on four particle cluster states was proposed, where Alice and Bob respectively serve as legal information sender and a legal information receiver during a quantum communication process, and Charlie serves as a credible scheme control party.
Abstract: The invention discloses a controlled quantum security direct communication method based on four particle cluster states Alice and Bob respectively serve as a legal information sender and a legal information receiver during a quantum communication process, and Charlie serves as a credible scheme control party; information security is achieved by randomly inserting a single photon to perform measurement-based comparison detection, and communication starts after security detection; Alice uniformly divides the prepared four particle cluster states into two groups, after being subjected to an XOR operation with a pseudorandom sequence, the sent information is encoded on the two particles reserved by Alice via unitary transformation Alice performs Bell-based measurement on reserved particles, and sends measurement information to Bob, and Bob recovers the original sequence via an initial state sent by Charlie after the measurement information is compared The four particle cluster states used by the method has good entanglement, connectivity and damage resistance, only the receiver Bob in the method gets the permission of the controller Charlie, Bob can recover the original information, so that the information can be effectively prevented from being attacked during a transmission process, and an implementation process is simple