Next Article in Journal
Application of a Machine Learning Algorithm for Evaluation of Stiff Fractional Modeling of Polytropic Gas Spheres and Electric Circuits
Previous Article in Journal
Decoherence Effects in a Three-Level System under Gaussian Process
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Secured Half-Duplex Bidirectional Quantum Key Distribution Protocol against Collective Attacks

1
Department of Mathematics and Computer Science, Faculty of Science, Alexandria University, Alexandria 21544, Egypt
2
Alexandria Quantum Computing Group, Faculty of Science, Alexandria University, Alexandria 21544, Egypt
3
Department of Computer Science, Faculty of Computers and Information Systems, Mansoura University, Mansoura 35516, Egypt
4
School of Computer Science, University of Birmingham, Birmingham B15 2TT, UK
*
Author to whom correspondence should be addressed.
Symmetry 2022, 14(12), 2481; https://doi.org/10.3390/sym14122481
Submission received: 20 October 2022 / Revised: 12 November 2022 / Accepted: 17 November 2022 / Published: 23 November 2022
(This article belongs to the Topic Quantum Information and Quantum Computing)

Abstract

:
Quantum Key Distribution is a secure method that implements cryptographic protocols. The applications of quantum key distribution technology have an important role: to enhance the security in communication systems. It is originally inspired by the physical concepts associated with quantum mechanics. It aims to enable a secure exchange of cryptographic keys between two parties through an unsecured quantum communication channel. This work proposes a secure half-duplex bidirectional quantum key distribution protocol. The security of the proposed protocol is proved against collective attacks by estimating the interception of any eavesdropper with high probability in both directions under the control of the two parties. A two-qubit state encodes two pieces of information; the first qubit represents the transmitted bit and the second qubit represents the basis used for measurement. The partial diffusion operator is used to encrypt the transmitted qubit state as an extra layer of security. The predefined symmetry transformations induced by unitary in conjunction with the asymmetrical two-qubit teleportation scheme retain the protocol’s secrecy. Compared to the previous protocols, the proposed protocol has better performance on qubit efficiency.

1. Introduction

Quantum computing has affected many areas such as machine learning, optimization problems, material synthesis, and communication systems, specifically Quantum Key Distribution (QKD) [1,2,3,4,5,6,7]. QKD is an important aspect of quantum cryptography [8]. It allows exchanging cryptographic keys between two parties named Alice (A) and Bob (B). The two parties trust each other, but they do not have access to a secure communication channel [9]. The strength of QKD is that it uses the laws of quantum physics, especially the properties of light and photons, that are used to introduce methods for the secure distribution of encryption keys over communication networks [10].
In quantum physics, polarized light can be used to exchange information by encoding the values of classical bits into quantum objects. Each bit is represented by a pulse which is emitted and sent to the receiver as light signals. These pulses typically involve millions of light particles known as photons [10]. Eavesdroppers usually try to observe or detect information about the transmitted photons that would change the photon state. The transmission is then perturbed and causes a transmission interruption [11].
The measurement of the quantum state causes the state to be destroyed when an eavesdropper detects the photon and registers the bit value. Consequently, Eve prepares a new photon according to the information she received and then sends the photon to the receiver side [12]. The two parties can detect the attack where the receiver chooses a bit splitter that receives a photon from the sender randomly. On the other hand, Eve is not supposed to determine exactly which basis to perform the measurement in order to intercept the communication transmission. The eavesdropper can only guess the basis in a random manner, and if the guessing is wrong, then Bob would receive a muddled state that is disturbed by Eve who will consequently lose control over the communication channel [13].
In 2017, a semi-quantum version of the B92 protocol was presented where the sender party transmits one qubit to the receiver, which is a classical party. This protocol provides a security proof against collective and general attacks using fewer quantum resources [14]. In 2019, Po-Hua et al. proposed a mediated semi-QKD protocol that shares a secret key between two classical parties. This protocol uses a third untruthful party to generate single photon and perform Bell measurement [15]. In 2020, a QKD scheme against collective rotation channel noise was introduced. This protocol uses polarization and transverses the spatial modes of photons. The linear optical elements are used to measure two-single photon states to obtain the keys [9]. In 2021, Nitin Jain et al. demonstrated a QKD system that can generate composable keys that are secured against collective attacks. A machine learning framework for phase compensation was implemented to retain the excess noise under the null key length threshold [16]. In 2022, a semi-QKD protocol based on logical qubits was presented, two physical qubit entangled states are used, and the measurement of a single physical qubit is performed by the quantum communicant [17]. Xu et al. proposed a QKD protocol with random post-selection that reduces the error events with an enhanced detection efficiency [18]. Luis et al. proposed a method that obtains a complete reconciliation in QKD; this method determines the transmitted errors in a reverse reconciliation and corrects all of them, which is invariant to the error rate. However, this method is still not applicable on the collective attack [19].
This paper proposes a half-duplex bidirectional QKD protocol that is secured against collective attacks. The proposed QKD protocol provides a parameter estimation that can be completely estimated under the control of the two parties. This protocol is also secured against the intercepted attack where the sender prepares a two-qubit state that combines two main data, the bit and basis values. The partial diffusion quantum operator is applied to hide the two qubit state from the superposition against the direct measurement of an eavesdropper [20].
The remaining of this paper is organized as follows: Section 2 introduces the main basic tools used for developing the proposed protocol. Section 3 presents the structure of the proposed protocol in addition to a security proof of a collective attack and parameter estimation. Section 4 shows the discussion and results of this work. Finally, the main conclusion of this work is introduced in Section 5.

2. Basics and Main Methods

This section presents the main idea of quantum key distribution and the basic tools and operators used for developing the proposed protocol.

2.1. Quantum Key Distribution

In QKD, the two parties have a quantum communication channel (QCC) in addition to a classical channel. The basic principles of quantum physics are utilized where Alice and Bob can transmit qubits to each other using photons to ensure the secrecy of achieving random keys. In the classical channel, post processing methods are implemented to analyze any eavesdropping behaviors and estimate statistics required to rectify interceptions occurred in the QCC [11].
QKD starts from the QCC where the preparation and measurement of qubits take place randomly in different bases. This step is followed by data sifting, parameter estimation, error correction and privacy amplification in the authenticated classical channel that are implemented to determine which measurement results could lead to secret key bits [8]. Incompatible measurements are discarded from the raw key during the key sifting step; the discarded bits have different photon polarization of their equivalent qubits. In the parameter estimation stage, Alice and Bob estimate the security parameters of the QCC in order to statistically predict the information about their key that is attacked by Eve. The error rate is produced from the parameter estimation stage and is compared by a certain threshold. If the value of the error rate is greater than the threshold, then the protocol is aborted because this indicates that there is an attack or a channel noise; in both cases, the iteration is stopped to guarantee the secrecy of the protocol. On the other hand, if the error rate is less than a certain threshold value, then the protocol continues toward the error correction stage [21].
According to the estimation parameters, the leakage information is estimated; then, Alice and Bob have to remove the errors from their shared key to reconcile their key. This is achieved during the error correction step by implementing an appropriate classical error reconciliation algorithm. During the error correction step, appropriate classical error reconciliation algorithms are used to remove errors of the shared key. These algorithms use the statistical parameters of the parameter estimation step. The conditional Von Neumann entropy associated with the conditional Shannon entropy can be used to compute the key rate [14]. Furthermore, other error reconciliation methods can be applied that correct all the errors that are produced in regular binary frames transmitted over a noisy QCC despite the error rate of the quantum channel [19].
Privacy amplification is then applied to the raw key to reduce the information that Eve has gathered up about the key. In this stage, the correlation between the key and Eve is stopped, and the two parties transform their identical shared key into a new shrinked key unknowable to Eve. The development of quantum communications can be enhanced when using powerful teleportation schemes. Combining quantum teleportation with QKD strategies can remove some implicit noisy effects, and hence, enhance the secrecy of the quantum communications channels [22]. Figure 1 shows schematically the main stages of main QKD protocol.

2.2. Partial Diffusion Operator

The partial diffusion operator is a quantum operator that is used to hide quantum states from a superposition to increase the security level in communication systems [23]. It can be represented by the following equation:
D P = ( W n I ) ( 2 | 0 0 | I ) ( W n I ) ,
where W denotes the Walsh Hadamard gate, the vector | 0 is of length 2 n + 1 , and I n represents the identity matrix. The partial diffusion operator performs the inversion about the mean on the subspace of the system entangled with | 0 , which is followed by performing a phase shift of 1 on the subspace of the system entangled with | 1 in order to differentiate the hidden states from the selected states. The oracle U f is an operator that evolves to be true for the selected states [20]. The operator U f is applied to determine the selected and hidden states where U f | x , 0 | x , f ( x ) . Figure 2 illustrates the implementation circuit of D P .
It evaluates to true for the target states and false otherwise. D P is expressed by the following equation:
j = 0 N 1 ( β j + 2 β ) ( | j | 0 ) j = 0 N 1 α j ( | j | 1 ) ,
where β is a complex number and β = 1 N j = 0 N 1 β j represents the mean of the amplitudes of the states in the superposition [23]. For example, applying the quantum operator D P on the 2-qubit system | ψ = 1 2 ( | 00 + | 01 + | 10 + | 11 ) is to convert | ψ to a superposition of any two states contained in this system that can be substituted by the other two states by substituting and restoring them. The states to be hidden and the states to be selected are chosen depending on the data exchange requirements.
The hidden states can be restored using the Grover’s quantum operator G that performs the inversion about the mean [24]. Figure 3 presents the quantum circuit of the Grover’s operator for a 2-qubit system.

3. Theoretical Work

The usage of QKD can be presented by analyzing the collective attack and parameter estimation steps of the protocol. In collective attacks, Eve performs the same operation each iteration of the quantum communication stage. It is the channel side leakage of information introduced by imperfect devices in the transmission and measurement of quantum states [9]. Section 3.1 presents the main structure and steps of the proposed half-duplex bidirectional QKD protocol. Section 3.2 presents the steps of the collective attack executed by Eve in both the forward and reverse directions.

3.1. The Structure of the Proposed Protocol

This protocol utilizes a half-duplex bidirectional quantum channel, forward ( f w d ) and reverse ( r v s ) in addition to an Authenticated Classical Channel (ACC). Alice starts the QKD protocol with two random classical bit strings s and t, each of size N = ( 4 + δ ) n , where s comprises the bit values 0 or 1, while t denotes basis Z and basis X, which are denoted by o and 1, respectively, and n denotes the raw key bits and then encodes them into quantum bits according to the values of each bit in strings s and t where
| Φ = l = 1 N | ϕ s l t l = | s l t l + | s l ˜ t l ,
where s l is the lth bit of s and s l ˜ denotes the bitwise complement of s. The effect of this procedure is that Alice encodes s as determined by t as a block of 2-qubit states. The classical bit 0 in string s is encoded into | ϕ 0 = | 00 + | 10 or | ϕ 1 = | 01 + | 11 when the value of the corresponding bit in string t is 0 or 1, respectively. The classical bit 1 in string s is encoded into | ϕ 0 or | ϕ 1 when the value of the corresponding bit in string t is 0 or 1, respectively.
Alice then applies the partial diffusion quantum operator for hiding the prepared quantum states that comprises the bit and basis values by other two qubit states within the superposition as an extra security level [20]. This makes the message safe by direct measurement from an eavesdropper. The state is now ready to be transmitted to Bob using the asymmetrical two-qubit teleportation configuration T that consists of five particles. Alice comprises the two-qubit state that she intends to transmit to Bob in addition to the third qubit that is entangled with Bob in a GHZ state [25]. Alice sends to Bob through the ACC the Grover quantum operator G and the predefined unitary transform U s where s { 0 , 1 } . Bob saves his results as a raw key where R denotes the size of Alice’s and Bob’s raw keys. Figure 4 demonstrates the forward direction steps of the proposed protocol for one iteration.
Bob prepares a new state based on his measurement and retransmits to Alice through the reverse direction using T . Alice performs the same unitary transformation she sent to Bob and then measures the system and saves her measurement as a raw key. The protocol’s communication stage consists of the following steps:
Step 1.
Alice starts with two random classical bit strings s and t, each string is of size N where N = ( 4 + δ ) n where δ is a parameter > 0 .
Step 2.
Alice encodes s and t into a ( 4 + δ ) n superposition of two states where the second qubit represents the basis used for measurement, whereas the first qubit represents the bit value. The prepared qubits are then | ϕ 0 or | ϕ 1 .
Step 3.
Alice performs a partial diffusion quantum operator that is used as an extra security level by substituting the prepared qubits by other qubits from the superposition.
Step 4.
The two-qubit state is teleported from Alice to Bob through the f w d direction of the unauthorized QCC.
Step 5.
Bob performs the Grover’s quantum operator followed by the predefined unitary transformation sent by Alice through ACC and performs his measurement.
Step 6.
Bob prepares a two-qubit state based on his measurement and retransmits the qubit through the r v s direction of the QCC.
Step 7.
Alice performs the same predefined unitary transformation sent to Bob.
Table 1 illustrates the different combinations of the bit and basis values, their equivalent two qubit states, and the predefined unitary transformation. The unitary transformation U 0 applies the Hadamard gate H that transforms | 0 into the symmetric linear combination | 0 + | 1 while it transforms | 1 into the anti-symmetric linear transform | 0 | 1 . Furthermore, the unitary transformation U 1 applies the symmetric effect of the phase flip gate followed by the Hadamard gate. Figure 5 demonstrates the reverse direction steps of the proposed QKD protocol for one iteration.
After repeating the protocol’s steps N times, the sifting procedure is performed. For each iteration, Alice will compare the bit and basis values s and t through the ACC with Bob’s measurement values after performing U s in order to establish their shared raw key R. The amount of discarded qubits is denoted by M, where M = N R .

3.2. Collective Attack

For one iteration of the protocol, by setting the measurement to be Z-basis, H T represents the two-dimensional Hilbert space modeling the qubits in the transit space. The Eve’s private ancilla is represented by H E where the qubits prepared by Eve are denoted by | E . The Eve’s ancilla qubit states after the forward attack are denoted by | e j where j denotes the state’s index. The states | e i , j k are arbitrary states that resulted from the reverse attack where i denotes the original qubit that is transmitted through the system, j denotes the index of the ancilla qubit resulted from the f w d direction attack, and k represents the ancillary qubits that are entangled with the original system. The quantum operators U f w d and U r v s are unitary operators that perform the attack operation and act on H T H E . U f w d is used to attack qubits that are transmitted from Alice to Bob (forward direction) while U r v s is used to attack qubits that are returning from Bob to Alice (Reverse direction). The following equations demonstrate the most general form of the collective attack and illustrate the effect of performing U f w d and U r v s on the first transmitted qubit.
U f w d ( | 0 | E ) = | 0 A | e 0 E + | 1 A | e 1 E
U f w d ( | 1 | E ) = | 0 A | e 2 E + | 1 A | e 3 E
U r v s ( | 0 | e j ) = | 0 | e 0 , j 0 + | 1 | e 0 , j 1
U r v s ( | 1 | e j ) = | 0 | e 1 , j 0 + | 1 | e 1 , j 1
The state | j | E is subjected to Eve’s unitary transformation that changes the state sent by Alice. The following steps present the analysis of a single iteration of the proposed QKD protocol. It describes the case that Alice sends a Z-basis state where the two parties perform a measurement is in the same basis:
Step 1.
The quantum state that represents the qubit prepared by Alice is
| ψ A = 1 2 ( | 0 A + | 1 A ) | 0 ,
where the sender prepares a qubit state of the form | 00 + | 10 .
Step 2.
Eve attacks the qubit transmitted from Alice. The unitary attack operator U f w d is applied in the forward direction using Equations (4) and (5). For simplifying the analysis, we focus on attacking the first qubit.
U f w d | ψ A = | ψ A E = 1 2 ( | 0 A | e 0 E + | 1 A | e 1 E + | 0 A | e 2 E + | 1 A | e 3 E ) .
Step 3.
Bob performs his measurement, the probability of measuring the system in state | 0 is ψ A E | M 0 M 0 | ψ A E where M 0 = | 0 . This is represented by the following equation
ψ A E | 0 0 | ψ A E = ( 0 | 0 e 0 | e 0 + 1 | 0 e 1 | e 1 + 0 | 0 e 2 | e 2 + 1 | 0 e 3 | e 3 ) + ( 0 | 0 e 0 | e 0 + 0 | 1 e 1 | e 1 + 0 | 0 e 2 | e 2 + 0 | 1 e 3 | e 3 ) .
while the probability of measuring the system in state | 1 is ψ A E | M 1 M 1 | ψ A E where M 1 = | 1 . This is represented by the following equation
ψ A E | 1 1 | ψ A E = ( 0 | 1 e 0 | e 0 + 1 | 1 e 1 | e 1 + 0 | 1 e 2 | e 2 + 1 | 1 e 3 | e 3 ) + ( 1 | 0 e 0 | e 0 + 1 | 1 e 1 | e 1 + 1 | 0 e 2 | e 2 + 1 | 1 e 3 | e 3 ) .
From Equations (10) and (11), the state after measuring the system in the Z-basis as expected is as follows
| Ψ B = 1 2 | 0 B ( | 0 A | e 0 E + | 0 A | e 2 E ) + 1 2 | 1 B ( | 1 A | e 1 E + | 1 A | e 3 E ) .
Step 4.
Bob sends the prepared 2-qubit states back to Alice, Eve interrupts and applies the reverse attack unitary operator U r v s . From Equations (6) and (7), the system can be represented as
| Ψ B E = U r v s | ψ B = 1 2 2 | 0 B ( | 0 A | e 0 , 0 0 E + | 1 A | e 0 , 0 1 E + | 0 A | e 0 , 2 0 E + | 1 A | e 0 , 2 1 E ) + 1 2 2 | 1 B ( | 0 A | e 1 , 1 0 E + | 1 A | e 1 , 1 1 E + | 0 A | e 1 , 3 0 E + | 1 A | e 1 , 3 1 E ) .
Step 5.
Eve passes the attacked qubit states to Alice who measures the Z-basis as in step 1. The probability of measuring the system in state | 0 is Ψ | M 0 M 0 | Ψ and can be represented as
Ψ | 0 0 | Ψ = 0 | B ( 0 | 0 e 0 , 0 0 | e 0 , 0 0 + 1 | 0 e 0 , 0 1 | e 0 , 0 1 + 0 | 0 e 0 , 2 0 | e 0 , 2 0 + 1 | 0 e 0 , 2 1 | e 0 , 2 1 ) + 1 | B ( 0 | 0 e 1 , 1 0 | e 1 , 1 0 + 1 | 0 e 1 , 1 1 | e 1 , 1 1 + 0 | 0 e 1 , 3 0 | e 1 , 3 0 + 1 | 0 e 1 , 3 1 | e 1 , 3 1 ) | 0 B ( 0 | 0 e 0 , 0 0 | e 0 , 0 0 + 0 | 1 e 0 , 0 1 | e 0 , 0 1 + 0 | 0 e 0 , 2 0 | e 0 , 2 0 + 0 | 1 e 0 , 2 1 | e 0 , 2 1 ) + | 1 B ( 0 | 0 e 1 , 1 0 | e 1 , 10 0 + 0 | 1 e 1 , 1 1 | e 1 , 1 1 + 0 | 0 e 1 , 3 0 | e 1 , 3 0 + 0 | 1 e 1 , 3 1 | e 1 , 3 1 ) .
Similarly, the probability of measuring the system in state | 1 is Ψ | M 1 M 1 | Ψ and can be represented as
Ψ | 1 1 | Ψ = 0 | B ( 0 | 1 e 0 , 0 0 | e 0 , 0 0 + 1 | 1 e 0 , 0 1 | e 0 , 0 1 + 0 | 1 e 0 , 2 0 | e 0 , 2 0 + 1 | 1 e 0 , 2 1 | e 0 , 2 1 ) + 1 | B ( 0 | 1 e 1 , 1 0 | e 1 , 1 0 + 1 | 1 e 1 , 1 1 | e 1 , 1 1 + 0 | 1 e 1 , 3 0 | e 1 , 3 0 + 1 | 1 e 1 , 3 1 | e 1 , 3 1 ) | 0 B ( 1 | 0 e 0 , 0 0 | e 0 , 0 0 + 1 | 1 e 0 , 0 1 | e 0 , 0 1 + 1 | 0 e 0 , 2 0 | e 0 , 2 0 + 1 | 1 e 0 , 2 1 | e 0 , 2 1 ) + | 1 B ( 1 | 0 e 1 , 1 0 | e 1 , 1 0 + 1 | 1 e 1 , 1 1 | e 1 , 1 1 + 1 | 0 e 1 , 3 0 | e 1 , 3 0 + 1 | 1 e 1 , 3 1 | e 1 , 3 1 ) .
By analyzing the system using Equations (14) and (15) yields:
Ψ = | 0 0 | A ( | 0 0 | B | e 0 , 0 0 e 0 , 0 0 | + | 0 0 | B | e 0 , 2 0 e 0 , 2 0 | + | 1 1 | B | e 1 , 1 0 e 1 , 1 0 | + | 1 1 | B | e 1 , 3 0 e 1 , 3 0 | ) + | 1 1 | A ( | 0 0 | B | e 0 , 0 1 e 0 , 0 1 | + | 0 0 | B | e 0 , 2 1 e 0 , 2 1 | + | 1 1 | B | e 1 , 1 1 e 1 , 1 1 | + | 1 1 | B | e 1 , 3 1 e 1 , 3 1 | ) .
Figure 6 illustrates the steps of the collective attack executed by Eve in both the f w d and r v s directions through one iteration of the proposed QKD protocol.
After the r e v attack, Eve passes the qubit to the sender who performs the measurement, and thus, the mutual information between Eve and Bob can be achieved by tracing out Alice’s system and leaving the systems of Bob and Eve as illustrated in the following equation:
ρ B E = 1 2 | 0 0 | B ( | e 0 , 0 0 e 0 , 0 0 | + | e 0 , 0 1 e 0 , 0 1 | + | e 0 , 2 0 e 0 , 2 0 | + | e 0 , 2 1 e 0 , 2 1 | ) + 1 2 | 1 1 | B ( | e 1 , 1 0 e 1 , 1 0 | + | e 1 , 1 1 e 1 , 1 1 | + | e 1 , 3 0 e 1 , 3 0 | + | e 1 , 3 1 e 1 , 3 1 | ) .

3.3. Parameter Estimation Stage

The two parties can estimate the interception of Eve in the f w d and r v s directions during the parameter estimation stage. Alice generates a set of random bits and encodes them by measuring them randomly in the Z or X-bases. Alice then sends the encoded qubits through the shared QCC that is not secured and authorized by Eve. Before Bob receives the encoded qubits, Eve intercepts the qubits. The cases where Eve measures in a different basis from Alice’s will change the qubits states. Eve then passes on the qubits to the receiver side where the qubits are measured. If Alice and Bob measure in the same basis, this means that Bob has a probability of 50 % to receive the correct bit. The two parties discard the useless bits of different measured bases in the sifted key step to obtain their raw keys. Alice then chooses a random selection of her sifted key and Bob chooses the same selection part; then, they compare the selected parts to detect Eve’s interception. The expectation value of a probability of the quantum state can be determined from the quantity P m , b , a where the parameter m denotes to the encoded qubit equivalent to the bit of the message sent by Alice, and the parameters b and a represent the bases Bob and Alice used to measure, respectively. The probability P m , b , a can be used to estimate the value e i , j k | e i , j k which is used to calculate the amplitude of each state [26]. For example, to estimate P 1 , 1 , 0 , Alice initially sends the bit 1 which according to Table 1 is encoded into the qubit state | 00 + | 10 where
| ψ A = 1 2 ( | 0 + | 1 ) | 0 .
If Eve’s measurement value after her attack in the f w d direction is | 10 , then the qubit state according to (5) is changed to be
U f w d | ψ A = | ψ A E = ( | 0 | e 2 + | 1 | e 3 ) | 1 ,
where e 2 | e 2 + e 3 | e 3 = 1 . Eve passes the qubit to Bob, and the probability that Bob measures the qubit in basis 1 is e 3 | e 3 where
| ψ B | ψ A E = 1 e 3 | e 3 | 1 | e 3 .
Bob transmits the qubit back to Alice whereas Eve attacks it in the r v s direction. According to Equation (7), where j = 3 , this interception changes the qubit as
U r v s ( | ψ B | ψ A E ) = 1 e 3 | e 3 ( | 0 | e 1 , 3 0 + | 1 | e 1 , 3 1 ) .
Eve passes on the qubits back to Alice after the attack. The probability that Alice measures the qubit in basis 0 is
( 1 e 3 | e 3 ) 2 e 1 , 3 0 | e 1 , 3 0 = e 1 , 3 0 | e 1 , 3 0 e 3 | e 3 .
The quantity P m , b , a can be calculated using the conditional probability formula [27]. Providing that Alice initially sends m, then
P m , b , a = P r ( A a B b ) = P r ( A a | B b ) P r ( B b ) ,
where P r ( A a ) is the probability of the event that Alice measures | a , P r ( B b ) is the probability of the event that Bob measures | b , and P r ( A a | B b ) is the probability of the event that Alice measures | a in the r v s direction after Bob has already measured | b in the f w d direction. Now, the quantity P r ( A a B b ) which denotes the probability that Alice measures | a and Bob measures | b can be calculated. Returning to the above example,
P 1 , 1 , 0 = P r ( B 1 ) P r ( A 0 | B 1 ) = e 3 | e 3 e 1 , 3 0 | e 1 , 3 0 e 3 | e 3 = e 1 , 3 0 | e 1 , 3 0 .
Equations (19)–(23) can be executed to estimate other cases. Table 2 summarizes the estimation values of probabilities when Alice initially sends | 0 . Parameter estimation results when Alice initially sends | 1 are summarized in Table 3. Eve cannot obtain any information using the ancillary particles, and if Eve wants to make the ancillary qubits distinguishable, then his attack will be detected by the two parties.
The key rate against collective attack [28] can be calculated using the following equation: r ( ρ A B E ) = I ( A : B ) χ ( B : E ) where I ( A : B ) = H ( A ) + H ( B ) H ( A , B ) and χ ( B : E ) = H ( B ) + S ( E ) S ( B , E ) . The mutual information denoted by I ( A : B ) is a measure of the correlations between two systems; it is used to quantify the amount of bits that Alice and Bob have to discard from their mutual data for error correction [14].
The quantum mutual information between Bob and Eve that quantifies the amount of privacy amplification that is necessary to eliminate the information obtained by Eve is represented by χ ( B : E ) . From the conditional Shannon entropy,
H ( A | B ) = H ( A , B ) H ( B ) , then , I ( A : B ) = H ( A ) H ( A | B )
In the case that Alice and Bob estimate the error rate in the Z-basis, the probability that Alice’s raw key bit is 0 equals
P m , b , 0 = P 0 , 0 , 0 + P 0 , 1 , 0 + P 1 , 0 , 0 + P 1 , 1 , 0 , H ( A ) = H ( P m , b , 0 , 1 P m , b , 0 ) .
The quantity H ( A | B ) can be computed using the combination of estimated probabilities of Alice’s raw key bit and Bob’s raw key bit where
P m , 0 , 0 = 1 2 ( P 0 , 0 , 0 + P 1 , 0 , 0 ) , P m , 0 , 1 = 1 2 ( P 0 , 0 , 1 + P 1 , 0 , 1 ) ,
P m , 1 , 0 = 1 2 ( P 1 , 1 , 0 + P 0 , 1 , 0 ) , P m , 1 , 1 = 1 2 ( P 0 , 1 , 1 + P 1 , 1 , 1 ) .
By analyzing out the system of (13), ρ B E can be represented as follows
1 2 | 0 0 | ( | e 0 , 0 0 e 0 , 0 0 | + | e 0 , 0 1 e 0 , 0 1 | + | e 0 , 2 0 e 0 , 2 0 | + | e 0 , 2 1 e 0 , 2 1 | ) + 1 2 | 1 1 | ( | e 1 , 1 0 e 1 , 1 0 | + | e 1 , 1 1 e 1 , 1 1 | + | e 1 , 3 0 e 1 , 3 0 | + | e 1 , 3 1 e 1 , 3 1 | )
The Von Neumann entropy S ( B , E ) = S ( ρ B E ) can then be computed as
H ( 1 2 e 0 , 0 0 | e 0 , 0 0 + 1 2 e 0 , 0 1 | e 0 , 0 1 + 1 2 e 0 , 2 0 | e 0 , 2 0 + 1 2 e 0 , 2 1 | e 0 , 2 1 + 1 2 e 1 , 1 0 | e 1 , 1 0 + 1 2 e 1 , 1 1 | e 1 , 1 1 + 1 2 e 1 , 3 0 | e 1 , 3 0 + 1 2 e 1 , 3 1 | e 1 , 3 1 )
From Table 2 and Table 3, the equation can be rewritten as
S ( ρ B E ) = H ( P 0 , 0 , 0 + P 0 , 0 , 1 + P 1 , 0 , 0 + P 1 , 0 , 1 + P 0 , 1 , 0 + P 0 , 1 , 1 + P 1 , 1 , 0 + P 1 , 1 , 1 )
that can be estimated and computed by the two parties Alice and Bob. From the joint von Neumann entropy,
S ( B , E ) = S ( ρ B E ) = H ( B ) + P ( B ) S ( ρ E B ) , H ( B ) S ( B , E ) = P ( B ) S ( ρ E B ) ,
The mutual information between B and E can be deduced from the following equation [29]
χ ( B : E ) = S ( ρ E ) P ( B ) S ( ρ E B )
Finally, this equation can be rewritten in terms of quantities on systems A and B as follows
χ ( B : E ) = S ( ρ A B ) P ( B ) S ( ρ B ) ,
and the initial state ρ A B E is
ρ A B E = j = 1 n P j | j j | A σ j B E
where each σ j is a Hermitian operator.

4. Results and Discussion

The proposed QKD protocol can be explored in a straightforward manner by analyzing the steps of the protocol, as shown in Figure 4. The steps of the proposed QKD protocol are statistically analyzed and simulated using the Qiskit software [30]. The simulation circuit has f i v e quantum registers; the first three qubits are under the control of Alice, while the fourth and fifth qubits are under Bob’s control. Alice prepares | Φ and communicates with Bob using the shared public QCC through the asymmetrical two-qubit teleportation scheme. Bob receives the two-qubit state and measures it; then, he prepares a new state based on his measurement. Alice reveals the symmetry transformation she used for encoding the string a. The two parties start the protocol with N bits and check the communication to detect the existence of eavesdropping.
The generation of a raw key exchanged between the two parties is executed where the qubits are exchanged between the sender and the receiver through unsecured quantum channel, and eavesdropping attacks are expected to occur. Figure 7 illustrates the circuit implementation of the f w d direction where Alice transmits a bit value { 0 , 1 } where the state | 00 + | 10 or | 01 + | 11 are prepared, respectively, to be sent through the communication channel.
If Alice transmits a bit of the message after encoding it into a 2-qubits and there is no eavesdropping attack, then the qubit will be received as it is. Figure 8a,b present the measurement values when Alice transmits | 00 + | 10 and unitary transformations U 0 and U 1 , respectively. Figure 8c,d present the measurement values when Alice transmits | 01 + | 11 and unitary transformations U 0 and U 1 , respectively.
In the case of eavesdropping interception, the quantum channel is not secured, and the eavesdropper executes trials to measure the transmitted qubit before the receiver performs his measurement. Figure 9 illustrates the circuit implementation of the f w d direction in the case of eavesdropper interception.
Eve measures the qubit state before reaching Bob, and this reduces the probability value of receiving the exact qubit state to be approximately half. The state of the qubit will be changed to | 00 or | 10 if Alice prepared a Z-basis state which is presented in Figure 10a, and if Alice prepared a X-basis state, then the state will be changed to be | 01 or | 11 , which is presented in Figure 10b.
After all the qubits are measured, Alice and Bob reveal the information about their raw keys through a classical communication channel. Bits with law correlation are then discarded so that the two parties share a correlated sifted key. There are two reasons for mismatching between the secret keys of the two parties: the first is the existence of noise in the communication channel, and the other reason is the interception of Eve using an attack; hence, the two parties discard these bits from the key.
The proposed protocol is compared to the protocols presented in [15,17] with respect to the qubit efficiency. The qubit efficiency λ [31] is the ratio between the total number of the key bits established to the total number of qubits generated in the protocol and can be represented by the following equation
λ = n c n q ,
where n c represents the total number of key bits established, and n q denotes the total number of the generated qubits. In the protocol presented in [17], the total number of consumed quantum states to establish n raw key bits can be approximately calculated by the following equation N = r ( 6 n ( 1 + δ ) + 6 n ( 1 + δ ) / 2 ) , where r denotes the initial quantum resource being equal to 2 because this protocol uses a two-qubit entangled state, and δ is a small parameter greater than 0. In [17], Alice prepares 6 n ( 1 + δ ) and Bob produces 6 n ( 1 + δ ) / 2 , so N = 2 ( 6 n + 3 n ) = 18 n , and hence, the qubit efficiency = n 18 n = 1 18 . The qubit efficiency of the protocol presented in [15] has the value 1 24 , where this protocol uses the properties of single photons and the Bell measurement. In the proposed protocol, in order to establish n raw key bits, Alice initially prepares N qubits in the f w d direction which is followed by using N / 2 qubits temporarily to mark the required states in performing the oracle and partial diffusion quantum operators. The same N 2 qubits will be used for executing the teleportation T scheme where an entanglement in a G H Z state is established with Bob. In the f w d direction, Bob prepares N qubits; then, after his measurement, he prepares N qubits in the r v s direction that are used in the sifting operation. The qubit efficiency for this protocol is λ = n 7 N 2 = 2 n 7 ( 4 + δ ) n 1 14 , where δ is a small parameter greater than 0. The protocol presented by Xu et al. [18] proved the security against collective attacks in the device-independent QKD protocol with random post selection, whereas our protocol successfully proved the security against collective attack with multi-state random selection in addition to using the partial diffusion quantum operator and unitary transformation operators. Table 4 compares some important features among the protocol of Lin et al. [15], that of Pan et al. [17], and the proposed half-duplex bidirectional QKD protocol.
One of the advantages of this approach is that the bits and bases are represented by 2-qubit states that are hidden through the communication channel using the partial diffusion operator, and this increases the ratio between the total number of the shared qubits to the number of the consumed qubits and hence increases the qubit efficiency. Furthermore, the proposed QKD protocol provides a parameter estimation that can be completely estimated under the control of the two parties. In the future work, the security of the protocol against other eavesdropping attacks can be addressed; this might be mitigated using more advanced quantum operators and schemes.

5. Conclusions

Despite the fact that QKD is costly to be implemented due to the high number of required qubits to realize an efficient protocol for real applications, it is considered as one of the main important use cases in the near future for the second quantum revolution. In this work, we propose a half-duplex bidirectional QKD protocol and prove its security against collective attacks. We have addressed two main key points that count toward the impact of the proposed protocol: encoding the information and raising the qubit efficiency. For the first one, we have shown how the use of a bidirectional quantum communication enables two parties to improve the security of QKD. Bits and bases are represented by two-qubit states which are hidden through their transmission using the partial diffusion quantum operator. The Grover’s quantum operator is applied once to restore the hidden states. The different security layers implemented by the mentioned symmetry transformations induced by unitary managed to make it more robust against attackers. For the second one, a powerful asymmetrical two-qubit teleportation scheme is used for transmitting the two-qubit states in the forward and reverse direction of the protocol. The teleportation scheme consists of five particles: Alice comprises the first three particles, which are also used in performing the partial diffusion operator, and the third particle is entangled with Bob in a GHZ state. The principles of probability theory are used to estimate any eavesdropper interception using the conditional Shannon entropy associated with von Neumann entropy. Compared to other protocols, the proposed scheme does have a higher qubit efficiency ratio. Despite the fact that this protocol managed to detect Eve’s presence, further analytical analysis is required to determine the exact accuracy of detecting an eavesdropper especially when the diffusion operator is incorporated. Moreover, as a future direction, enhancing this protocol against noisy quantum channels would be an interesting research direction.

Author Contributions

Project administration, A.Y.; methodology, A.Y. and W.G.E.-S.; validation, A.Y., M.K. and W.G.E.-S.; conceptualization, M.Z.R. and M.K.; formal analysis, M.K.; investigation, A.Y. and M.K.; data curation, M.K. and A.Y.; writing the manuscript, M.K. All authors contributed to the data collection, discussed the results and reviewed the manuscript. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

The data presented in this study are available within the article.

Acknowledgments

The authors would like to thank Kareem H. El-Safty from Wigner Research Centre for Physics, Budapest, Hungary for his valuable insights and comments.

Conflicts of Interest

The authors declare no conflict of interest in this article.

References

  1. El-Mahalawy, A.M.; El-Safty, K.H. Classical and quantum regression analysis for the optoelectronic performance of NTCDA/p-Si UV photodiode. Optik 2021, 246, 167793. [Google Scholar] [CrossRef]
  2. Okrut, O.; Cannon, K.; El-Safty, K.H.; Elsokkary, N.; Khan, F.S. Calculating Nash Equilibrium on Quantum Annealers. arXiv 2021, arXiv:2112.12583. [Google Scholar]
  3. Nagata, K.; Diep, D.N.; Nakamura, T. Quantum cryptography based on an algorithm for determining simultaneously all the mappings of a logical function. In Simplified Quantum Computing with Applications; IOP Publishing: Bristol, UK, 2022; pp. 9-1–9-11. [Google Scholar] [CrossRef]
  4. Granelli, F.; Bassoli, R.; Nötzel, J.; Fitzek, F.H.; Boche, H.; da Fonseca, N.L. A Novel Architecture for Future Classical-Quantum Communication Networks. Wirel. Commun. Mob. Comput. 2022, 2022, 3770994. [Google Scholar] [CrossRef]
  5. Frey, M.; Bjelaković, I.; Nötzel, J.; Stańczak, S. Semantic Security with Infinite Dimensional Quantum Eavesdropping Channel. arXiv 2022, arXiv:2205.07663. [Google Scholar]
  6. Tabi, Z.; El-Safty, K.H.; Kallus, Z.; Hága, P.; Kozsik, T.; Glos, A.; Zimborás, Z. Quantum optimization for the graph coloring problem with space-efficient embedding. In Proceedings of the 2020 IEEE International Conference on Quantum Computing and Engineering (QCE), Denver, CO, USA, 12–16 October 2020; pp. 56–62. [Google Scholar]
  7. Zhang, W.; van Leent, T.; Redeker, K.; Garthoff, R.; Schwonnek, R.; Fertig, F.; Eppelt, S.; Scarani, V.; Lim, C.C.W.; Weinfurter, H. Experimental device-independent quantum key distribution between distant users. arXiv 2021, arXiv:2110.00575. [Google Scholar]
  8. Nielsen, M.A.; Chuang, I.L. Quantum Computation and Quantum Information: 10th Anniversary Edition; Cambridge University Press: Cambridge, UK, 2010. [Google Scholar] [CrossRef] [Green Version]
  9. Guo, P.L.; Dong, C.; He, Y.; Jing, F.; He, W.T.; Ren, B.C.; Li, C.Y.; Deng, F.G. Efficient quantum key distribution against collective noise using polarization and transverse spatial mode of photons. Opt. Express 2020, 28, 4611–4624. [Google Scholar] [CrossRef]
  10. Seminar, P. Einstein, 1905–2005; Birkhäuser: Basel, Switzerland, 2005; Volume 47, ISBN 978-3-7643-7435-8. [Google Scholar] [CrossRef]
  11. Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. Theor. Comput. Sci. 2014, 560, 7–11. [Google Scholar] [CrossRef]
  12. Grangier, P. Experiments with Single Photons. Prog. Math. Phys. 2006, 47, 135–149. [Google Scholar] [CrossRef] [Green Version]
  13. Shi, P.; Li, N.; Wang, S.; Liu, Z.; Ren, M.; Ma, H. Quantum Multi-User Broadcast Protocol for the “Platform as a Service” Model. Sensors 2019, 19, 5257. [Google Scholar] [CrossRef] [Green Version]
  14. Zhang, W.; Qiu, D.; Mateus, P. Single-state semi-quantum key distribution protocol and its security proof. Int. J. Quantum Inf. 2020, 18, 2050013. [Google Scholar] [CrossRef]
  15. Lin, P.H.; Tsai, C.W.; Hwang, T. Mediated Semi-Quantum Key Distribution Using Single Photons. Annalen der Physik 2019, 531, 1800347. [Google Scholar] [CrossRef]
  16. Jain, N.; Chin, H.M.; Mani, H.; Lupo, C.; Nikolic, D.S.; Kordts, A.; Pirandola, S.; Pedersen, T.B.; Kolb, M.; Ömer, B.; et al. Practical continuous-variable quantum key distribution with composable security. Nat. Commun. 2021, 13, 4740. [Google Scholar] [CrossRef]
  17. Pan, X. Semi-Quantum Key Distribution Protocol with Logical Qubits over the Collective-Rotation Noise Channel. Int. J. Theor. Phys. 2022, 61, 77. [Google Scholar] [CrossRef]
  18. Xu, F.; Zhang, Y.Z.; Zhang, Q.; Pan, J.W. Device-Independent Quantum Key Distribution with Random Postselection. Phys. Rev. Lett. 2022, 128, 110506. [Google Scholar] [CrossRef]
  19. Lizama-Pérez, L.A.; López-Romero, J.M. Perfect Reconciliation in Quantum Key Distribution with Order-Two Frames. Symmetry 2021, 13, 1672. [Google Scholar] [CrossRef]
  20. Younes, A. Enhancing the security of quantum communication by hiding the message in a superposition. Inf. Sci. 2011, 181, 329–334. [Google Scholar] [CrossRef]
  21. Chen, Z.; Zhang, Y.; Wang, X.; Yu, S.; Guo, H. Improving Parameter Estimation of Entropic Uncertainty Relation in Continuous-Variable Quantum Key Distribution. Entropy 2019, 21, 652. [Google Scholar] [CrossRef] [Green Version]
  22. Cardoso-Isidoro, C.; Delgado, F. Shared Quantum Key Distribution Based on Asymmetric Double Quantum Teleportation. Symmetry 2022, 14, 713. [Google Scholar] [CrossRef]
  23. Younes, A.; Rowe, J.; Miller, J. Enhanced quantum searching via entanglement and partial diffusion. Phys. D Nonlinear Phenom. 2008, 237, 1074–1078. [Google Scholar] [CrossRef] [Green Version]
  24. Grover, L.K. A Fast Quantum Mechanical Algorithm for Database Search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, STOC ’96, Philadelphia, PA, USA, 22–24 May 1996; Association for Computing Machinery: New York, NY, USA, 1996; pp. 212–219. [Google Scholar] [CrossRef]
  25. Khawasik, M.; Elsayed, W.; Rashad, M.; Younes, A. A Secured Quantum Two-Bit Commitment Protocol for Communication Systems. IEEE Access 2022, 10, 50218–50226. [Google Scholar] [CrossRef]
  26. Li, W.; Zhao, S. Upper Bound of Collective Attacks on Quantum Key Distribution. arXiv 2019, arXiv:1909.12584. [Google Scholar]
  27. Krawec, W. High-Dimensional Semiquantum Cryptography. IEEE Trans. Quantum Eng. 2020, 1, 1–17. [Google Scholar] [CrossRef]
  28. Devetak, I.; Winter, A. Distillation of secret key and entanglement from quantum states. Proc. R. Soc. A Math. Phys. Eng. Sci. 2005, 461, 207–235. [Google Scholar] [CrossRef] [Green Version]
  29. Boes, P.; Eisert, J.; Gallego, R.; Müller, M.P.; Wilming, H. Von Neumann Entropy from Unitarity. Phys. Rev. Lett. 2019, 122, 210402. [Google Scholar] [CrossRef] [Green Version]
  30. Aleksandrowicz, G.; Alexander, T.; Barkoutsos, P.; Bello, L.; Ben-Haim, Y.; Bucher, D.; Cabrera-Hernández, F.J.; Carballo-Franquis, J.; Chen, A.; Chen, C.-F.; et al. Qiskit: An Open-Source Framework for Quantum Computing; Zenodo: Geneva, Switzerland, 2019. [Google Scholar] [CrossRef]
  31. Yang, C.W.; Hwang, T. Quantum dialogue protocols immune to collective noise. Quantum Inf. Process. 2013, 12, 2131–2142. [Google Scholar] [CrossRef]
Figure 1. Main stages of the QKD protocol. The two parties share a quantum communication channel for key exchange, in addition to an authorized classical channel.
Figure 1. Main stages of the QKD protocol. The two parties share a quantum communication channel for key exchange, in addition to an authorized classical channel.
Symmetry 14 02481 g001
Figure 2. The partial diffusion quantum operator. The inversion about the mean and the phase shift are performed to hide specific states from the superposition.
Figure 2. The partial diffusion quantum operator. The inversion about the mean and the phase shift are performed to hide specific states from the superposition.
Symmetry 14 02481 g002
Figure 3. The circuit implementation of Grover’s quantum operator on 2 qubits. This operator is applied once to restore the hidden states.
Figure 3. The circuit implementation of Grover’s quantum operator on 2 qubits. This operator is applied once to restore the hidden states.
Symmetry 14 02481 g003
Figure 4. The steps of the forward direction of proposed half-duplex bidirectional QKD protocol for one iteration. The first three registers are under the control of Alice, whereas the fourth and fifth registers are under Bob’s control.
Figure 4. The steps of the forward direction of proposed half-duplex bidirectional QKD protocol for one iteration. The first three registers are under the control of Alice, whereas the fourth and fifth registers are under Bob’s control.
Symmetry 14 02481 g004
Figure 5. The steps of the reverse direction of the proposed half-duplex bidirectional QKD protocol for one iteration. Bob transmits the prepared state to Alice through the reverse direction using asymmetry 2-qubit teleportation scheme T .
Figure 5. The steps of the reverse direction of the proposed half-duplex bidirectional QKD protocol for one iteration. Bob transmits the prepared state to Alice through the reverse direction using asymmetry 2-qubit teleportation scheme T .
Symmetry 14 02481 g005
Figure 6. The collective attack. Eve intercepts the qubit transmitted from Alice to Bob in the forward direction using the U f w d operator, and Eve intercepts the qubit transmitted from Bob to Alice in the reverse direction using the U r v s operator.
Figure 6. The collective attack. Eve intercepts the qubit transmitted from Alice to Bob in the forward direction using the U f w d operator, and Eve intercepts the qubit transmitted from Bob to Alice in the reverse direction using the U r v s operator.
Symmetry 14 02481 g006
Figure 7. The circuit implementation of the forward direction in the proposed QKD protocol.
Figure 7. The circuit implementation of the forward direction in the proposed QKD protocol.
Symmetry 14 02481 g007
Figure 8. The measurement value performed by Bob in the f w d direction where the first classical register represents the bit value transmitted by Alice, whereas the second classical register represents the basis used in preparing the qubit.
Figure 8. The measurement value performed by Bob in the f w d direction where the first classical register represents the bit value transmitted by Alice, whereas the second classical register represents the basis used in preparing the qubit.
Symmetry 14 02481 g008
Figure 9. The circuit implementation of the forward direction in the case of direct measurement interception.
Figure 9. The circuit implementation of the forward direction in the case of direct measurement interception.
Symmetry 14 02481 g009
Figure 10. The measurement values in the case of eavesdropping interception in the f w d direction where the first and second classical registers denote Bob’s measurement values whereas the third and fourth classical registers denote Eve’s measurement values.
Figure 10. The measurement values in the case of eavesdropping interception in the f w d direction where the first and second classical registers denote Bob’s measurement values whereas the third and fourth classical registers denote Eve’s measurement values.
Symmetry 14 02481 g010
Table 1. Encoding classical bits and basis measurement into two-qubit state. In each iteration, the bit and basis are encoded into a 2-qubit state; then, a predefined symmetry transformation is applied.
Table 1. Encoding classical bits and basis measurement into two-qubit state. In each iteration, the bit and basis are encoded into a 2-qubit state; then, a predefined symmetry transformation is applied.
BitBasisEncoded 2-Qubit StateUnitary Transformation
0Z | ϕ 0 U 0
1Z | ϕ 0 U 1
0X | ϕ 1 U 0
1X | ϕ 1 U 1
Table 2. Parameter estimation when Alice sends | 0 .
Table 2. Parameter estimation when Alice sends | 0 .
P m , b , a Pr ( B b ) Pr ( A a | B b ) Pr ( A a B b )
P 0 , 0 , 0 e 0 | e 0 e 0 , 0 0 | e 0 , 0 0 [ e 0 | e 0 ] 2 e 0 , 0 0 | e 0 , 0 0
P 0 , 0 , 1 e 0 | e 0 e 0 , 0 1 | e 0 , 0 1 [ e 0 | e 0 ] 2 e 0 , 0 1 | e 0 , 0 1
P 0 , 1 , 0 e 1 | e 1 e 1 , 1 0 | e 1 , 1 0 [ e 1 | e 1 ] 2 e 1 , 1 0 | e 1 , 1 0
P 0 , 1 , 1 e 1 | e 1 e 1 , 1 1 | e 1 , 1 1 [ e 1 | e 1 ] 2 e 1 , 1 1 | e 1 , 1 1
Table 3. Parameter estimation when Alice sends | 1 .
Table 3. Parameter estimation when Alice sends | 1 .
P m , b , a Pr ( B b ) Pr ( A a | B b ) Pr ( A a B b )
P 1 , 0 , 0 e 2 | e 2 e 0 , 2 0 | e 0 , 2 0 [ e 2 | e 2 ] 2 e 0 , 2 0 | e 0 , 2 0
P 1 , 0 , 1 e 2 | e 2 e 0 , 2 1 | e 0 , 2 1 [ e 2 | e 2 ] 2 e 0 , 2 1 | e 0 , 2 1
P 1 , 1 , 0 e 3 | e 3 e 1 , 3 0 | e 1 , 3 0 [ e 3 | e 3 ] 2 e 1 , 3 0 | e 1 , 3 0
P 1 , 1 , 1 e 3 | e 3 e 1 , 3 1 | e 1 , 3 1 [ e 3 | e 3 ] 2 e 1 , 3 1 | e 1 , 3 1
Table 4. Comparison of [15,17], and our proposed half-duplex bidirectional QKD protocol.
Table 4. Comparison of [15,17], and our proposed half-duplex bidirectional QKD protocol.
Lin et al. ProtocolPan et al. ProtocolProposed Protocol
Initial quantum resourceReflection single photonsTwo-physical qubit entangled stateSuperposition of two states entangled with a GHZ state
Number of initial quantum statesTwoThreeTwo
Qubit efficiency 1 24 1 18 1 14
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Khawasik, M.; El-Sayed, W.G.; Rashad, M.Z.; Younes, A. A Secured Half-Duplex Bidirectional Quantum Key Distribution Protocol against Collective Attacks. Symmetry 2022, 14, 2481. https://doi.org/10.3390/sym14122481

AMA Style

Khawasik M, El-Sayed WG, Rashad MZ, Younes A. A Secured Half-Duplex Bidirectional Quantum Key Distribution Protocol against Collective Attacks. Symmetry. 2022; 14(12):2481. https://doi.org/10.3390/sym14122481

Chicago/Turabian Style

Khawasik, Manal, Wagdy Gomaa El-Sayed, M. Z. Rashad, and Ahmed Younes. 2022. "A Secured Half-Duplex Bidirectional Quantum Key Distribution Protocol against Collective Attacks" Symmetry 14, no. 12: 2481. https://doi.org/10.3390/sym14122481

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop