Authentication of Quantum Messages

FunctionalityEdit

Quantum authentication allows the exchange of quantum messages between two parties over a insecure quantum channel with the guarantee that the received quantum information is the same as the initially sent quantum message. Imagine a person sends some quantum information to another person over an insecure channel, where a dishonest party has access to the channel. How can it be guaranteed that in the end the receiver has the same quantum information and not something modified or replaced by the dishonest party? Schemes for authentication of quantum channels/quantum states/quantum messages are families of keyed encoding and decoding maps that provide this guarantee to the users of a quantum communication line/ channel. The sender is called the suppliant (prover) and the receiver is called the authenticator. The quantum message is encoded using a quantum error correction code. Since using only one particular quantum error correction code would enable a third party to introduce an error, which is not detectable by this particular code, it is necessary to choose a random quantum error correction code from a set of codes.

Note that, it is different from the functionality of digital signatures, a multi-party (more than two) protocol, which comes with additional properties (non-repudiation, unforgeability and transferability). Authenticating quantum states is possible, but signing quantum states is impossible, as concluded in (1). Also, unlike classical message authentication, quantum message authentication requires encryption. However, classical messages can be publicly readable (not encrypted) and yet authenticated.


Tags: Two Party Protocol, Quantum Digital Signature, Quantum Functionality, Specific Task, Building Block

Use CaseEdit

  • No classical analogue

ProtocolsEdit

Non-interactive Protocols:

Interactive Protocols:

PropertiesEdit

  • Any scheme, which authenticates quantum messages must also encrypt them (1). This is inherently different to the classical scenario, where encryption and authentication are two independent procedures.
  • Definition: Quantum Authentication Scheme (QAS)
    A quantum authentication scheme (QAS) consists of a suppliant  , an authenticator   and a set of classical private keys  .   and   are each polynomial time quantum algorithms. The following is fullfilled:
  1.   takes as input a  -qubit message system   and a key   and outputs a transmitted system   of   qubits.
  2.   takes as input the (possibly altered) transmitted system   and a classical key   and outputs two systems: a  -qubit message state  , and a single qubit   which indicates acceptance or rejection. The classical basis states of   are called   by convention.
    For any fixed key  , we denote the corresponding super-operators by   and  .
  • Definition: Security of a QAS
    For non-interactive protocols, a QAS is secure with error   if it is complete for all states   and has a soundness error   for all states  . These two conditions are met if:
  1. Completeness: A QAS is complete for a specific quantum state   if  
    This means if no adversary has acted on the encoded quantum message  , the quantum information received by   is the same initially sent by   and the single qubit   is in state  . To this end, we assume that the channel between   and   is noiseless if no adversary intervention appeared.
  2. Soundness: For all super-operators  , let   be the state output by   when the adversary’s intervention is characterized by  , that is:
     

    where again we consider a specific input state  . Here,   means the expectation when   is chosen uniformly at random from   The QAS then has a soundness error   for   if
     

    where   is the projector
     

Further InformationEdit

  1. Barnum et al. (2002). First protocol on authentication of quantum messages. It is also used later for verification of quantum computation in Interactive Proofs for Quantum Computation. Protocol file for this article is given as the Polynomial Code based Quantum Authentication.
  2. Broadbent et al. (2016). Paper on efficient simulation of authentication of quantum messages.
  3. Portmann (2017). Paper on quantum authentication with full key recycling in the case of acceptance and partial key recycling in the case of tampering detection.
  4. Damgård et al. (2014). Quantum authentication with fully re-usable keys in the case of acceptance using a quantum computer.
  5. Fehr et al. (2017). More efficient quantum authentication with fully re-usable keys in the case of acceptance without the need of quantum computers.
  6. Garg (2017). New class of security definitions for quantum authentication and protocols fullfilling these definitions: Auth-QFT-Auth Scheme, Unitary Design Scheme.
Contributed by Isabel Nha Minh Le and Shraddha Singh
This page was created within the QOSF Mentorship Program Cohort 4