Abstract

A realizable quantum three-pass protocol authentication based on Hill-cipher algorithm is presented by encoded and decoded plaintext using classical Hill-cipher algorithm. It is shown that the encoded message transferred to the particles called quantum state where we assumed that a photon is used as a qubit and after the encoded message is transferred into photons, the polarization of each photon is rotated by an angle θj, which is chosen randomly for each qubit. The sender and receiver agree over a Hill-cipher key, the encryption occurs by utilization of the quantum three-pass protocol (QTPP), the decryption will be illustrated, and an example shows how the algorithm will work. Finally, the security of this algorithm is analyzed in detail.

1. Introduction

Cryptography is the science of protection of private information from unauthorized access, ensuring data integrity, authentication, and other tasks. In order to obtain this goal, a cryptography algorithm is exploited to produce a cryptogram with some additional information, which is called the key. The classical cryptography is divided into two main types depending on the sender and receiver, where the first type is symmetrical system when sender and receiver use the same key and second type is asymmetrical system when sender and receiver use a different key. The one time pad algorithm also belongs to classical cryptography [1]. The quantum cryptography is an emerging technology based on quantum mechanics, the phenomena of light and the properties of light. The quantum cryptography was developed in 1984 by a physicist called Bennett where he proposed unconditionally secure quantum key distribution protocol BB84. This protocol allows secure communication between parties who do not share secret information initially [2], based on the uncertainty principle, and was proven scientifically in 1992 by [3], when it was shown that the processes of generating a key bit sequence in quantum key distribution protocol BB84 is nondeterministic. Lately [4] showed that the deterministic quantum key distribution is proposed where the quantum secure direct communication is implemented by exchanging single photons with classical channel. The Ping-Pong quantum secure direct communication uses the entanglement which is proposed in [5]. In [6, 7] the weakness of the Ping-Pong scheme was found and it was subsequently improved. A quantum secure direct communication protocol using single photons is proposed by [8, 9]. Quantum dense key distribution utilizes quantum key distribution and quantum dense coding [10] to prove the key distribution improvement on the capacity of transmission [1113]. In 2002 it has been presented that a new kind of quantum cryptography protocol is based on Shamir’s three-pass protocol of classical cryptography [14], and then the quantum three-pass protocol (QTPP) based on quantum superposition state is proposed [15] showing that there can be no key shared between the sender and receiver unlike the BB84 protocol. Throughout the subsequent years, the science began to evolve rapidly and significantly. Recently, quantum encryption algorithm is proposed and it is noticed that the quantum encryption algorithm is similar to the classical encryption algorithm except that the quantum algorithm is based on the quantum laws and the classical algorithms are based on the mathematical laws [1620]. The development in the field of the quantum computation may become a threat to traditional encryption systems because of algorithms such as Shor’s quantum factoring algorithms, discrete algorithms, and the quantum Grover’s searching algorithms. Thus the researchers should look for designing new algorithms to resist the attacks of quantum algorithms because it is significantly important and necessary to protect the information with the progress made in this field. Because of the important characteristics which are characterized by quantum algorithms that distinguish them from classical algorithms where the opponent can be detected in the case of quantum easily, the nonorthogonal quantum states cannot be reliably distinguished [21]. Additionally, an unconditionally secure algorithm in practical is also significant to the classical information protection. Therefore the quantum algorithms are the best candidates to accommodate the current needs. This paper will address realizable quantum three-pass protocol authentication based on Hill-cipher algorithm. The planning of the paper is as follows. In Section 1 the classical cryptography and quantum cryptography is reviewed briefly. Section 2 discusses a quantum three-pass protocol and how it works. Section 3 presents the classical Hill-cipher algorithm. In Section 4 the proposed Hill-cipher algorithm based on quantum three-pass protocol (QTPP) is discussed and the proposed algorithm in simple example in Section 5 was applied. Finally, the paper is finished off with a security analysis and the conclusions in Sections 6 and 7, respectively.

2. Quantum Three-Pass Protocol (QTPP)

In recent years, three-pass protocol (TPP) has been widely used in many applications, for instance, cryptography. The quantum three-pass protocol is a new addition to the protocols of the quantum cryptography protocol and depends mainly on Shamir’s three-pass protocol of classical cryptography. Featured in this protocol is that it uses only the quantum channel unlike the other quantum protocols that use the quantum channel and classical channel. The procedure of this protocol is using the photon as a qubit; therefore each classical bit is encrypted to the quantum bit. After the classical bit is encrypted to the photon, the polarization for the photon is rotated by an angle , which is chosen randomly for each qubit. The rotation operation is represented as This operation can be considered in encryption and the angle represents the encryption key, while the rotation operation can be considered in decryption with the angle . In the quantum three-pass protocol there is no shared key between the sender and receiver; the sender generates its own secret where () for each session. And the receiver generates its own secret key where () for each session. Certainly the opponent never discovered these keys. For -qubits, the key for the sender and the receiver changed with each qubit and each key is used only twice by the generator (once for encryption and once for decryption) which continued for other -qubits of the key. Therefore the new key will prevent any information related to the key and data from being infiltrated. Now, if it is assumed that the plaintext is single photon encrypted to the qubit as , the sender and receiver generate their own key, key of the sender = , and key of the receiver = . The sender encrypts the plaintext with its generation key as the following: where is the encryption with the sender key , and the resulting is the superposition state where the sender will send it to the receiver. The receiver receives the photon in and encrypts it with its own key as the following: where is the superposition state. The receiver sends back to the sender. The sender receives and decrypts it by using the angle but with rotation of because there are decrypts in this case; then the results send it back to the receiver as the following: where is the decryption with the sender key . The receiver receives and decrypts it by using the angle but with rotation of because there are decryptions in this case; then the receiver gets the plaintext that the sender sends it as the following:

Finally, the receiver has the plaintext . The whole procedure of the protocol is in Figure 1 and all of the protocol is proposed, presented, and developed from [14, 15, 22].

3. Classical Hill-Cipher Algorithm

It is known that the substitution ciphers which use letter-by-letter are nonresistant and insecure at the attack and in the case of frequency analysis. The block cipher plaintext on the other hand is divided into groups of adjacent letters, which are fixed-length ; then each group turns or encrypts to the other groups of letters depending on the key used in each group. It is considered as the best use of the letters as compensatory and individually for each character, similar to substitution ciphers. If the length of is large enough, then the block cipher will be resistant and it would become extremely difficult to attacker and to carry out the frequency analysis. The first encryption system based on a simple block cipher using more than two letters in the same group is Hill-cipher. Hill-cipher was invented by the mathematician Lester Hill [23, 24]. The Hill-cipher is an example of symmetric encryption. Hill-cipher relies heavily on the operation of matrices, where it multiplies a plaintext vector by a key matrix to get the ciphertext. It is very attractive due to its simplicity and high throughput [25, 26]. The basic idea of the Hill-cipher is that the letter of the text explicit in the blocks of length is supposed that the matrix key , after that each block of plaintext letters are converted to the integer matrix depending on the alphabet of selected then multiplied by the key matrix. The results are then converted back to letters and the ciphertext message is produced. The key of the Hill-cipher must be a square matrix and must have invertible matrix key. In order to guarantee that the key matrix has the invertible key, the determinant of key must be relatively prime to the modulus where is alphabet cardinality to satisfy this; it is required that

In the formula is block size and is alphabet cardinality being selected as positive integers; is the determinant of key and is the greatest common divisor. The Hill-cipher has the property of diffusion where a change in a single letter in the plaintext leads to several changes in the letters of the ciphertext and this feature makes it much more difficult and complicated when using frequency analysis. And also the Hill-cipher has the confusion property and with this property each letter of the ciphertext depends on several parts of the key. In addition to that, the key cannot be computed part by part. When it is supposed that the sender wants to exchange information with the receiver using the Hill-cipher encryption algorithm, sender shares securely a nonsingular invertible key matrix . If wants to encrypt a plaintext vector , the receiver gets the ciphertext vector as follows:

The receiver decrypts the ciphertext vector by where is the key inverse and is the alphabet cardinality. For existence of , conditions that were stated before should be satisfied.

4. Hill-Cipher Algorithm Based on Quantum Three-Pass Protocol

For instance, the distinctive feature in the quantum three-pass protocol (QTPP) is that there is no need for the classical channel like the BB84 but there is a need for only quantum channel, so that all the information and data that deals with this protocol is quantum information. It is known that the exchange, storage, and processing of information are carried out by using elementary entities called bits, where these bits are represented by discrete values 0 and 1. Recently with the tremendous development in the field of information, communication, and cryptography, these classical bits are carried by light pulses, corresponding to macroscopic packets of photons, allowing a classical description of their behavior and propagation. Physicists have realized that individual quantum objects, for instance, photons, could also be employed to deal with another kind of information. Here information is no longer encoded on the number of involved photons, but individual photons merely serve as carriers and quantum information and photons are encoded on their quantum properties, like polarization or time-bins of arrival. Indeed, by selecting two orthogonal states spanning the Hilbert space, and now encode the 0 and 1 values of the quantum bit (qubit), and quantum superposition makes it possible to create states of the form: where and .

Quantum superposition is very important for quantum communication protocols. In our study, it is assumed that a photon is used as a qubit. A photon is used as a qubit and one polarization base set horizontal or vertical to represent a classical two-level system. A horizontally polarized photon represents logic zero, , and a vertically polarized photon represents logic one, . Now, after the sender implements the classical Hill-cipher algorithm and encodes the plaintext, each letter in encoded plaintext is converted to the binary code. After the conversion of the letters to the binary code, all the information binary bit is encrypted into a single particle called quantum bit or encoded plaintext qubits and then sends all the quantum bits to the receiver by using the quantum three-pass protocol (QTPP) as follows. First, sender and receiver generate their session keys and . Sender encrypts the encoded plaintext qubits with its encryption key :

Sender sends the resulting state to receiver. Receiver receives the photon and encrypts it with its key . The resulting state is still a superposition state and the receiver sends it back to sender:

The sender receives and decrypts it by rotating it back with the angle and sends the resulting superposition state to receiver again: Receiver receives and decrypts it by rotating it back with the angle :

This procedure continues with all the quantum bits of the encoded plaintext qubits until the receiver gets whole encoded plaintext qubits , after that convert all of the binary code to letters which are then decoded to the plaintext by using the key inverse of Hill-cipher algorithm (KIHCA) where the sender and receiver agree on the key of Hill-cipher algorithm (KHCA). Now the receiver has the original plaintext. The whole procedure shown in Figure 2.

5. Example

“HELP” is encoded for this example. The first step includes the choice of an invertible modulo 26 matrix, for a hill 2-cipher matrix is used:

The next step; plaintext are grouped into pairs and replaced with the corresponding numerical value from Table 1.

Now the corresponding numerical values are

And by using the equation we get

So the ciphertext is

So the encoded plaintext is “PMPT”, and then each letter in encoded plaintext is converted to the binary code as in Table 2.

After converting the letters to the binary code we encrypt all the information binary bit into a single particle called quantum bit and then send all the quantum bits to the receiver by using the QTPP as follows. The sender first sends quantum bit which is . After that it encrypts it to the photons by using the angle for the sender; for instance, in this example we will use ; then is

The receiver receives and generates its session angle; for instance, in this example we will use ; then is

The resulting state is sent it back to the sender. The sender receives and decrypts it by rotating it back with the angle and sends the resulting superposition state to the receiver as follows:

The receiver gets and decrypts it by rotating it back with the angle ; then the receiver has the original ciphertext “” as follows:

And this represent state that the sender sends it, and then continues with the second quantum bit, which is by using same procedure:

And this represent state that the sender sends it, and so on so forth same way the sender sends the rest of quantum bits. Finally, the receiver decodes the whole quantum bits and converts it back to the binary to get the ciphertext. Eventually, the plaintext is obtained by using the equation .

Where which is “HELP.”

6. Security Analysis

The security of the proposal is directly based on QTPP. We now give a brief argument provided for the security of the proposal. Given a ciphertext , an opponent cannot drive without the information of . Given a ciphertext , an opponent cannot drive without information of and . Given a ciphertext , an opponent cannot drive without the information of , and . Furthermore, if the opponent manages to obtain the multiple duplications of the superposition state and measure them, opponent also cannot determine the qubit . For example, if the opponent obtains and knows each qubit, he/she can still not determine because there are different sender angles. If we assumed that an opponent can drive the qubit , he/she still cannot find the plaintext without the information of the Hill-cipher key matrix.

Another possible attempt to get information from the transmitted data is that opponent may entangle the intercepted data with opponent’s qubit, which is called individual particle attack [27]. However, opponent will still observe 0 or 1 randomly. For example, opponent can apply controlled-NOT (C-NOT) operation to the transmitted data as the control bit and its qubits 0 and 1 as the target bit. In this case, sender and receiver cannot detect the eavesdropping since this operation does not change the state of the transmitted qubit. Using this technique, opponent can entangle its three qubits with three transmitted data qubits (i.e., Sender → Receiver, Receiver → Sender, and Sender → Receiver) and apply unitary operations with its three qubits in order to try to get the plaintext. However, opponent cannot retrieve the plaintext data bit, because opponent does not know the states of entangled particles and the angles of sender and receiver.

7. Conclusion

The quantum technology is new and being improved, specifically in the field of quantum cryptography. At the same time, the most of the world is challenging the fact that science and technology is advancing and sooner or later the quantum computers will take their part in this world. So it is not possible to treat or transfer all of the existing information in the form of classical form, which is more familiar to the people in quantum information, and preshared classical since the security cannot be guaranteed. Therefore a realizable quantum three-pass protocol authentication based on Hill-cipher algorithm is proposed. The classical encryption algorithm is represented by Hill-cipher algorithm and presented new protocol where this protocol work relies on the principle of the classical three-pass protocol and the properties of quantum mechanism. This protocol has many distinctive properties which are characterized by the rest of the quantum protocols where it can be used to determine quantum key distribution and used to data transmission utilizing classical existing error correcting codes. Also with this protocol there is no need for a classical channel like the BB84 protocol, which is more common in this area. Therefore the protocol can detect an opponent when under any attack. Furthermore, as long as the measurement base stays still during the session, the protocol does not require precise base alignments. The security and the physical implementation of the proposed algorithm are analyzed in detail and it is concluded that the new proposed algorithm can prevent the quantum attacks as well as classical attacks. Managing to prevent two kinds of attacks and protecting the information from new prying manner is the goal. It should be mentioned that improvements can be made to the algorithm by the users in order to make it more powerful and secure.

Conflict of Interests

The authors declare that there is no conflict of interests regarding the publication of this paper.