Please wait a minute...
Frontiers of Physics

ISSN 2095-0462

ISSN 2095-0470(Online)

CN 11-5994/O4

邮发代号 80-965

2019 Impact Factor: 2.502

Frontiers of Physics  2023, Vol. 18 Issue (5): 51304   https://doi.org/10.1007/s11467-023-1293-3
  本期目录
A probabilistic model of quantum states for classical data security
Muhammad Waseem Hafiz1, Seong Oun Hwang2()
1. Department of IT Convergence Engineering, Gachon University, Seongnam 13120, South Korea
2. Department of Computer Engineering, Gachon University, Seongnam 13120, South Korea
 全文: PDF(6376 KB)   HTML
Abstract

The phenomenal progress of quantum information theory over the last decade has substantially broadened the potential to simulate the superposition of states for exponential speedup of quantum algorithms over their classical peers. Therefore, the conventional and modern cryptographic standards (encryption and authentication) are susceptible to Shor’s and Grover’s algorithms on quantum computers. The significant improvement in technology permits consummate levels of data protection by encoding classical data into small quantum states that can only be utilized once by leveraging the capabilities of quantum-assisted classical computations. Considering the frequent data breaches and increasingly stringent privacy legislation, we introduce a hybrid quantum-classical model to transform classical data into unclonable states, and we experimentally demonstrate perfect state transfer to exemplify the classical data. To alleviate implementation complexity, we propose an arbitrary quantum signature scheme that does not require the establishment of entangled states to authenticate users in order to transmit and receive arbitrated states to retrieve classical data. The consequences of the probabilistic model indicate that the quantum-assisted classical framework substantially enhances the performance and security of digital data, and paves the way toward real-world applications.

Key wordsinformation security    quantum-classical cryptography    quantum information processing    quantum spin states    spin-${\color{[RGB]{12,108,100}} {\frac{1}{2}}} $ algebra    user authentication
收稿日期: 2022-12-12      出版日期: 2023-05-16
Corresponding Author(s): Seong Oun Hwang   
 引用本文:   
. [J]. Frontiers of Physics, 2023, 18(5): 51304.
Muhammad Waseem Hafiz, Seong Oun Hwang. A probabilistic model of quantum states for classical data security. Front. Phys. , 2023, 18(5): 51304.
 链接本文:  
https://academic.hep.com.cn/fop/CN/10.1007/s11467-023-1293-3
https://academic.hep.com.cn/fop/CN/Y2023/V18/I5/51304
Fig.1  
Fig.2  
Fig.3  
Fig.4  
Fig.5  
Correlation error NAE SSIM SC
Horizontal Vertical Diagonal
0.0019 0.0018 0.0021 0.0074 0.9859 0.9997
Tab.1  
Fig.6  
Methodology State transfer Entanglement Forgery attack Birthday attack Channel
Proposed Perfect No No No Classical/Quantum
Ref. [60] No No Yes Classical/Quantum
Ref. [30] Perfect Yes No No Quantum
Ref. [31] Perfect No No No Quantum
Ref. [39] Yes No Quantum
Ref. [57] Perfect Yes No Quantum
Tab.2  
Methodology Proposed Ref. [30] Ref. [31] Ref. [36] Ref. [39] Ref. [62] Ref. [63] Ref. [64]
Space analysis Plaintext space Classical Classical Classical Classical Quantum Classical
Keyspace Classical Classical Classical Quantum
Signature space Quantum Quantum Classical Quantum Quantum Quantum
Channel Alice-Bob Classical/Quantum Quantum Quantum Quantum Quantum Quantum
Alice-Trent Classical/Quantum Quantum
Bob-Trent Classical Quantum Quantum Quantum
Supplementary requirements Shared key No Yes No Yes Yes No
QKD No Yes Yes Yes No
BQC No No Yes Yes
Entangled states No Yes Yes Yes No No No
Swap test No Yes Yes No Yes Yes
Tab.3  
1 S. Bennink R.. Efficient verification of anticoncentrated quantum states. npj Quantum Inf., 2021, 7(1): 127
https://doi.org/10.1038/s41534-021-00455-6
2 Y. Huang H., Broughton M., Cotler J., Chen S., Li J., Mohseni M., Neven H., Babbush R., Kueng R., Preskill J., R. McClean J.. Quantum advantage in learning from experiments. Science, 2022, 376(6598): 1182
https://doi.org/10.1126/science.abn7293
3 N. Zhang N., J. Tao M., T. He W., Y. Chen X., Y. Kong X., G. Deng F., Lambert N., Ai Q.. Efficient quantum simulation of open quantum dynamics at various Hamiltonians and spectral densities. Front. Phys., 2021, 16(5): 51501
https://doi.org/10.1007/s11467-021-1064-y
4 Arute F., Arya K., Babbush R., Bacon D., C. Bardin J.. et al.. Quantum supremacy using a programmable superconducting processor. Nature, 2019, 574(7779): 505
https://doi.org/10.1038/s41586-019-1666-5
5 Chow J.Dial O.Gambetta J., IBM Quantum breaks the 100-qubit processor barrier, IBM Research Blog, 2021
6 W. Shor P., Algorithms for quantum computation: Discrete logarithms and factoring, in: Proceedings 35th Annual Symposium on Foundations of Computer Science, IEEE, 1994
7 K. Grover L., A fast quantum mechanical algorithm for database search: in: Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing, 1996, pp 212–219
8 W. Hafiz M., K. Lee W., O. Hwang S., Khan M., Latif A.. Discrete logarithmic factorial problem and Einstein crystal model based public-key cryptosystem for digital content confidentiality. IEEE Access, 2022, 10: 102119
https://doi.org/10.1109/ACCESS.2022.3207781
9 Paar C.Pelzl J., Introduction to public-key cryptography, in: Understanding Cryptography, Berlin, Heidelberg: Springer, 2010
10 W. Shor P.. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev., 1999, 41(2): 303
https://doi.org/10.1137/S0036144598347011
11 Kirsch Z.Chow M., Quantum computing: The risk to existing encryption methods, URL:
12 I. Bhat M.J. Giri K., Impact of computational power on cryptography, in: Multimedia Security, Singapore: Springer, 2021 pp 45–88
13 Proos J.Zalka C., Shor’s discrete logarithm quantum algorithm for elliptic curves. arXiv: quant-ph/0301141 (2003)
14 Boudot F.Gaudry P.Guillevic A.Heninger N.Thomé E.Zimmermann P., Comparing the difficulty of factorization and discrete logarithm: A 240-digit experiment, in: Annual International Cryptology Conference, 2020, pp 62–91
15 Bone S.Castro M., A brief history of quantum computing, Imperial College in London, 1997
16 Joshi S., Gupta D.. Grover’s algorithm in a 4-qubit search space. Journal of Quantum Computing., 2021, 3(4): 137
https://doi.org/10.32604/jqc.2021.018114
17 E. Smid M.. Development of the advanced encryption standard. J. Res. Natl. Inst. Stand. Technol., 2021, 126: 126024
https://doi.org/10.6028/jres.126.024
18 NSA/CSS, Commercial national security algorithm suite and quantum computing FAQ, Information assurance directorate, 2016
19 P. Høyer , A. Tapp. G. Brassard, Quantum cryptanalysis of hash and claw-free functions, in: Latin American Symposium on Theoretical Informatics, Berlin, Heidelberg: Springer, 1998, pp 163–169
20 Q. Cai X., Y. Wang T., Y. Wei C., Gao F.. Cryptanalysis of quantum digital signature for the access control of sensitive data. Physica A, 2022, 593: 126949
https://doi.org/10.1016/j.physa.2022.126949
21 Benenti G.Casati G.Rossini D.Strini G., Principles of quantum computation and information: A comprehensive textbook, 2019
22 Portmann C., Renner R.. Security in quantum cryptography. Rev. Mod. Phys., 2022, 94(2): 025008
https://doi.org/10.1103/RevModPhys.94.025008
23 Shettell N., Kashefi E., Markham D.. Cryptographic approach to quantum metrology. Phys. Rev. A, 2022, 105(1): L010401
https://doi.org/10.1103/PhysRevA.105.L010401
24 Xu F., Ma X., Zhang Q., K. Lo H., W. Pan J.. Secure quantum key distribution with realistic devices. Rev. Mod. Phys., 2020, 92(2): 025002
https://doi.org/10.1103/RevModPhys.92.025002
25 K. Liao S., Q. Cai W., Y. Liu W., Zhang L., Li Y.. et al.. Satellite-to-ground quantum key distribution. Nature, 2017, 549(7670): 43
https://doi.org/10.1038/nature23655
26 Takenaka H., Carrasco-Casado A., Fujiwara M., Kitamura M., Sasaki M., Toyoshima M.. Satellite-to-ground quantum-limited communication using a 50-kg-class microsatellite. Nat. Photonics, 2017, 11(8): 502
https://doi.org/10.1038/nphoton.2017.107
27 F. Yan Y., Zhou L., Zhong W., B. Sheng Y.. Measurement-device-independent quantum key distribution of multiple degrees of freedom of a single photon. Front. Phys., 2021, 16(1): 11501
https://doi.org/10.1007/s11467-020-1005-1
28 G. Wang Z.J. Wei S.L. Long G., A quantum circuit design of AES requiring fewer quantum qubits and gate operations, Front. Phys. 17(4), 41501 (2022)
29 M. Waseem H., O. Hwang S.. Design of highly nonlinear confusion component based on entangled points of quantum spin states. Sci. Rep., 2023, 13(1): 1099
https://doi.org/10.1038/s41598-023-28002-7
30 C. Roehsner M., A. Kettlewell J., Fitzsimons J., Walther P.. Probabilistic one-time programs using quantum entanglement. npj Quantum Inf., 2021, 7: 98
https://doi.org/10.1038/s41534-021-00435-w
31 C. Roehsner M., A. Kettlewell J., B. Batalhão T., F. Fitzsimons J., Walther P.. Quantum advantage for probabilistic one-time programs. Nat. Commun., 2018, 9(1): 5225
https://doi.org/10.1038/s41467-018-07591-2
32 Han K.Raza A.O. Hwang S., CAPTCHA-based secret-key sharing using quantum communication, IT Prof. 23(6), 46 (2021)
33 L. Pachuau J., K. Saha A.. Generic conversion method for various spatial domain filters in quantum image processing. Physica A, 2022, 596: 127196
https://doi.org/10.1016/j.physa.2022.127196
34 Wei Y., Wang S., Zhu Y., Li T.. Sender-controlled measurement-device-independent multiparty quantum communication. Front. Phys., 2022, 17(2): 21503
https://doi.org/10.1007/s11467-021-1144-z
35 Ji Z., Fan P., Zhang H.. Entanglement swapping for Bell states and Greenberger–Horne–Zeilinger states in qubit systems. Physica A, 2022, 585: 126400
https://doi.org/10.1016/j.physa.2021.126400
36 M. Sotnikov O., A. Iakovlev I., A. Iliasov A., I. Katsnelson M., A. Bagrov A., V. Mazurenko V.. Certification of quantum states with hidden structure of their bitstrings. npj Quantum Inf., 2022, 8: 41
https://doi.org/10.1038/s41534-022-00559-7
37 Xiao J., Wen J., Wei S., Long G.. Reconstructing unknown quantum states using variational layerwise method. Front. Phys., 2022, 17(5): 51501
https://doi.org/10.1007/s11467-022-1157-2
38 Luo C., Guo F., Wan W., Fang Y., Wang P., Huang X.. Demonstration of ghost communication with an encrypted speckle. Opt. Laser Technol., 2022, 149: 107926
https://doi.org/10.1016/j.optlastec.2022.107926
39 Qu Z., Wang K., Zheng M.. Secure quantum fog computing model based on blind quantum computation. J. Ambient Intell. Humaniz. Comput., 2022, 13(8): 3807
https://doi.org/10.1007/s12652-021-03402-7
40 Li Q., Li Z., H. Chan W., Zhang S., Liu C.. Blind quantum computation with identity authentication. Phys. Lett. A, 2018, 382(14): 938
https://doi.org/10.1016/j.physleta.2018.02.002
41 Barz S., Kashefi E., Broadbent A., F. Fitzsimons J., Zeilinger A., Walther P.. Demonstration of blind quantum computing. Science, 2012, 335(6066): 303
https://doi.org/10.1126/science.1214707
42 Li Q., Liu C., Peng Y., Yu F., Zhang C.. Blind quantum computation where a user only performs single-qubit gates. Opt. Laser Technol., 2021, 142: 107190
https://doi.org/10.1016/j.optlastec.2021.107190
43 Wheeler N., Spin matrices for arbitrary spin, Reed College Physics Department, Portland, 2000
44 M. Waseem H., Khan M.. Information confidentiality using quantum spinning, rotation and finite state machine. Int. J. Theor. Phys., 2018, 57(11): 3584
https://doi.org/10.1007/s10773-018-3872-6
45 Branson J., Quantum physics, derive the expression for rotation operator, 2013
46 Alghafis A.M. Waseem H.Khan M.S. Jamal S., A hybrid cryptosystem for digital contents confidentiality based on rotation of quantum spin states, Physica A 554, 123908 (2020)
47 Tacchino F., Chiesa A., Carretta S., Gerace D.. Quantum computers as universal quantum Simulators: State‐of‐the‐art and perspectives. Adv. Quantum Technol., 2020, 3(3): 1900052
https://doi.org/10.1002/qute.201900052
48 M. Waseem H.Khan M., A new approach to digital content privacy using quantum spin and finite-state machine, Appl. Phys. B 125(2), 27 (2019)
49 E. Kastner R.. Unitary-only quantum theory cannot consistently describe the use of itself: On the frauchiger–renner paradox. Found. Phys., 2020, 50(5): 441
https://doi.org/10.1007/s10701-020-00336-6
50 Wiesner S.. Conjugate coding. ACM Sigact News., 1983, 15(1): 78
https://doi.org/10.1145/1008908.1008920
51 Nayak A., Optimal lower bounds for quantum automata and random access codes, in: 40th Annual Symposium on Foundations of Computer Science (Cat. No. 99CB37039), IEEE, 1999, pp 369–376
52 M. Waseem H., Alghafis A., Khan M.. An efficient public key cryptosystem based on dihedral group and quantum spin states. IEEE Access, 2020, 8: 71821
https://doi.org/10.1109/ACCESS.2020.2987097
53 I. Batool S., Amin M., M. Waseem H.. Public key digital contents confidentiality scheme based on quantum spin and finite state automation. Physica A, 2020, 537: 122677
https://doi.org/10.1016/j.physa.2019.122677
54 Alghafis A.M. Waseem H.Khan M.S. Jamal S.Amin M. I. Batool S., A novel digital contents privacy scheme based on quantum harmonic oscillator and schrodinger paradox, Wirel. Netw., (2020)
55 H. Ismail A., M. Waseem H., Ishtiaq M., S. Jamal S., Khan M.. Quantum spin half algebra and generalized megrelishvili protocol for confidentiality of digital images. Int. J. Theor. Phys., 2021, 60(5): 1720
https://doi.org/10.1007/s10773-021-04794-0
56 K. Wootters W.H. Zurek W., A single quantum cannot be cloned, Nature 299(5886), 802 (1982)
57 D. Wu K., Theurer T., Y. Xiang G., F. Li C., C. Guo G., B. Plenio M., Streltsov A.. Quantum coherence and state conversion: Theory and experiment. npj Quantum Inf., 2020, 6: 22
https://doi.org/10.1038/s41534-020-0250-z
58 D. Ye Z., Pan D., Sun Z., G. Du C., G. Yin L., L. Long G.. Generic security analysis framework for quantum secure direct communication. Front. Phys., 2021, 16(2): 21503
https://doi.org/10.1007/s11467-020-1025-x
59 Regula B., Fang K., Wang X., Adesso G.. One-shot coherence distillation. Phys. Rev. Lett., 2018, 121(1): 010401
https://doi.org/10.1103/PhysRevLett.121.010401
60 Kuang R., Barbeau M.. Quantum permutation pad for universal quantum-safe cryptography. Quantum Inform. Process., 2022, 21(6): 211
https://doi.org/10.1007/s11128-022-03557-y
61 Foulds S., Kendon V., Spiller T.. The controlled SWAP test for determining quantum entanglement. Quantum Sci. Technol., 2021, 6(3): 035002
https://doi.org/10.1088/2058-9565/abe458
62 H. Jiang D., L. Xu Y., B. Xu G.. Arbitrary quantum signature based on local indistinguishability of orthogonal product states. Int. J. Theor. Phys., 2019, 58(3): 1036
https://doi.org/10.1007/s10773-018-03995-4
63 Zhang L., W. Sun H., J. Zhang K., Y. Jia H.. An improved arbitrated quantum signature protocol based on the key-controlled chained CNOT encryption. Quantum Inform. Process., 2017, 16(3): 70
https://doi.org/10.1007/s11128-017-1531-0
64 Q. Wang M., Wang X., Zhan T.. An efficient quantum digital signature for classical messages. Quantum Inform. Process., 2018, 17(10): 275
https://doi.org/10.1007/s11128-018-2047-y
65 Akleylek S., Soysaldı M., K. Lee W., O. Hwang S., C. Wong D.. Novel Postquantum MQ-based signature scheme for Internet of things with parallel implementation. IEEE Internet Things J., 2021, 8(8): 6983
https://doi.org/10.1109/JIOT.2020.3038388
66 Erwin S., Parsons to Develop Ground Operations Center for DARPA’s Blackjack Satellites, Space News, 2021
67 Borowitz M., The military use of small satellites in orbit, Briefings de l’Ifri, Ifri, 2022
68 Research Centre Korea-EUSejong-1, Hancom to launch S. Korea’s first private satellite for integrated image analysis service, 2022
69 Wehner S., Elkouss D., Hanson R.. Quantum internet: A vision for the road ahead. Science, 2018, 362(6412): eaam9288
https://doi.org/10.1126/science.aam9288
70 P. Bhatt A., Sharma A.. Quantum cryptography for internet of things security. J. Electron. Sci. Technol., 2019, 17(3): 213
71 Lin J.Yu W.Zhang N.Yang X.Zhang H. Zhao W., A survey on internet of things: Architecture, enabling technologies, security and privacy, and applications, IEEE Internet Things J. 4(5), 1125 (2017)
[1] fop-21293-OF-SeongOunHwang_suppl_1 Download
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed