Counterfactual quantum certificate authorization

Akshata Shenoy H.,1, ∗ R. Srikanth,2, 3, † and T. Srinivas1 1Department of Electrical Communication Engineering, Indian Institute of Science, Bangalore, India 2PPISR, Bangalore, India 3Raman Research Institute, Bangalore, India We present a multi-partite protocol in a counterfactual paradigm. In counterfactual quantum , secure information is transmitted between two spatially separated parties even when there is no physical travel of particles transferring the information between them. We propose here a tripartite counterfactual quantum protocol for the task of certificate authorization. Here a trusted third party, Alice, authenticates an entity Bob (e.g., a bank) that a client Charlie wishes to securely transact with. The protocol is counterfactual with respect to either Bob or Charlie. We prove its security against a general incoherent attack, where Eve attacks single particles.

I. INTRODUCTION the classical case, the blockade results in a particle detec- tion near the blockade, whereas in the quantum case by virtue of single particle nonlocality, the particle may be Suppose a client (Charlie) wishes to undertake a busi- detected away from the blockade, which is the counterfac- ness transaction with a bank Bob. Charlie looks up tual element here. Counterfactual protocols use orthog- Bob’s website via an internet search but is unsure of the onal states for encoding bits [9–11]. Its security has been website’s authenticity. His transaction requires him to analyzed by various authors [12–15], and issues related securely transmit confidential information to Bob. A to improving its efficiency [16] and experimental realiza- solution to this frequently encountered problem in e- tion by others [17–20], including a fully counterfactual commerce is certificate authorization (CA) where Alice, version of the Noh 2009 (N09) protocol using a Mach- a well-known trusted third party validates Bob’s web- Zehnder interferometer setup [21]. The present authors site on request from Charlie. Classically, this task is ac- proposed a semicounterfactual quantum key distribution complished via digital signatures and public-private keys (QKD) protocol to clarify the origin of security in the [1, 2]. counterfactual paradigm [22]. Alice, as a certificate authority, has a mutual agree- In the proposed CQCA protocol, Alice, in certifying ment with a financial firm, whereby the latter provides Bob to Charlie, enables the latter two to share a secure her with the current information about Bob’s claimed random key. In this respect, the quantum version differs online identity. Upon verifying that the website indeed from classical CA, where Alice plays no role in the se- belongs to Bob, Alice issues certificates in the form of cure communication between Bob and Charlie. Thus the digital signatures and public-private keys, thereby vali- security must be considered with respect to both a mali- dating Bob’s website. Charlie can now transact with Bob cious eavesdropper Eve as well Alice, who could overstep using the latter’s certified public key. Alice keeps herself her CA role and try to eavesdrop on their transaction. updated regarding the renewal and expiry of certificates The article is structured as follows: In Sec. (II), a and current information of the certificate holders. For protocol for CQCA is presented. In Sec. (III), we prove example, if Bob changes the name of his website, the its security in the case of a general incoherent attack by certificate issued to the website becomes invalid. To re- Eve, and a semihonest Alice. In the Sec. (IV), we provide sume transactions, he needs to submit an application for a summary and conclusions. a new certificate including legal documents supporting the change. arXiv:1402.2250v2 [quant-ph] 9 Jun 2014 Here we wish to introduce a quantum method to ac- II. A PROTOCOL FOR CA complish the above described task in the counterfac- tual paradigm which we call counterfactual quantum cer- tificate authorization (CQCA). Counterfactual quantum Alice, Bob and Charlie are assumed to be online on cryptography [3–5] is based on the idea of interaction- both a conventional classical as well as a quantum net- free measurements [6, 7], which involves communicating work. Charlie sends a classical request to certificate au- information even without the physical transmission of a thority Alice, whose station is equipped with a single- particle, a point that is of foundational interest [8]. Infor- photon source (SPS) and a beam splitter (BS) (Fig. 1). mation is transferred by blocking rather than transmit- After classically acknowledging Charlie and classically ting a particle. While this is also possible classically, in intimating Bob about Charlie’s contact, Alice initiates the protocol on a quantum channel by transmitting to them a packet that consists of a single photon, which is split at BS into the channels that lead to Bob (arm B) ∗Electronic address: [email protected] and Charlie (arm C). We label these particles B and C. †Electronic address: [email protected] Each transmission packet is hybrid in nature, consisting 2 of a classical (bits) and a quantum (qubits) part, will for which they ask Alice to announce her detection data contain a classical header, a hybrid body, and a possible (which can be NULL, D1 , or D2). Bob and Charlie classical footer. The header contains instructions about announce their settings (A or F ) and outcome (in case the type of data the packet is carrying, including packet of A, as to whether a photon was registered or not in length, packet number, and the origin and destination of their respective detector DB or DC ) information. Bob the packet. The footer consists of a couple of bits that and Charlie determine whether the obtained experimen- indicate to the receiving device the termination of the tal data is sufficiently close to the in Table packet. Thus, the header and the footer hold control in- I. If yes, then the anticorrelated settings corresponding formation for negotiating the network, while the body to the D1 detections form a secure secret key shared be- will house the quantum data as well as other possible tween them. The protocol is counterfactual in the sense conventional classical information. that when a secret bit is generated due to D1 detections, A single photon of arbitrary polarization emitted from the photon would not have physically traveled along one SPS is represented after BS by of the arms, i.e., it did not physically travel via the Bob arm or Charlie arm, even though both their choices con- 1 tribute to the bit generation. |ΨiBC = √ (|0iB|ψiC + i|ψiB|0iC ), (1) 2 (4) The closeness of the experimental data to the pat- tern in the table I is estimated using the figures of merit where the first (second) ket refers to the transmitted (re- given below: flected) or Charlie (Bob) arm. Bob and Charlie each possess a photon-number resolv- Coincidence count They verify that the fraction of co- ing detector DB and DC , respectively, that absorbs the incidence detections when both Bob and Charlie photon by process A, and a Faraday mirror that applies apply A operation F , which is to reflect the photon without intro- ducing an additional phase. The operation A is assumed κ ≡ P (DBDC |AA) (2) to be equipped with spectral filtering to time-resolve mul- tiple photon arrivals. Each of the participants randomly is sufficiently close to 0. applies the operation F (reflect) or A (absorb). The fol- Visibility check. The visibility of the interference lowing possibilities arise: (1) Bob and Charlie both ap- fringes ply F , which results in detection at the detector D2 with 1. (2) Bob (Charlie) applies F (A) or vice 1 P (D2|FF ) − P (D1|FF ) versa. With probability 4 the particle is detected at D1 V ≡ (3) 1 P (D1|FF ) + P (D2|FF ) or at D2, and with probability 2 , it is absorbed at DB or DC . (3) If Bob and Charlie both apply A, then there must be sufficiently close to 1. is necessarily a detection at either DB or DC . The corresponding probabilities are summarized in Ta- Bias check. The bias in Alice’s outcomes when their ble I. Bob and Charlie adopt the convention whereby Al- settings are anti-correlated ice’s D1 detection when they apply (AF ) ((FA)) corre- sponds to a 0 (1) secret bit. The efficiency of the protocol B = max{|P (D1|AF ) − P (D2|AF )| , can be calculated as: P (D1) = P [D1|(F,A)]P [(F,A)] + |P (D1|FA) − P (D2|FA)|} (4) P [D2|(F,A)]P [(F,A)] = (1/4)(1/4) + (1/4)(1/4) = 1/8. must be sufficiently close to 0.

TABLE I: Probabilities for outcomes corresponding to Bob’s Determining error rate. The secret bits shared be- and Charlie’s actions. tween Bob and Charlie are generated precisely Bob and Charlie F A when a honest Alice announces a D1 detection, for 1 1 F (D2, 1) (D1, 4 ), (D2, 4 ), ideally in this case their inputs are anti-correlated. 1 Deviation from this pattern allows them estimate (NULL, 2 ) 1 1 the error rate on the raw key: A (D1, 4 ), (D2, 4 ), (NULL,1) 1 (NULL, 2 ) e ≡ P (FF |D1) + P (AA|D1), (5)

We present the basic protocol: (1) Upon receiving which must be sufficiently close to 0. Bob’s classical, authenticated request and Charlie’s con- sent, Alice injects n single photons sequentially into the Estimating multi-photon pulses and channel losses. input port of the BS. (2) Bob and Charlie randomly ap- Two other figures of merit are estimates on r, the ply operations F or A in the arms B and C, respec- rate of multiple count, which may be due to dark tively. (3) On the n outcome data collected, a fraction nf counts or certain photon-number non-preserving (where f < 1) is randomly selected by Bob and Charlie attacks [22], and λ, transmission loss rate over the (by discussion over an authenticated classical channel), channel. 3

Bob respective particle returns to her or not. This is foiled

FM by the coincidence check, where Bob and Charlie would find coincidence counts when they apply AA.

Alice gains nothing by sending photons along one of DB SW the arms. Even though she gains full information on ei- ther Bob’s or Charlie’s choice, she would know nothing about the other’s choice, so that her information on the OD Charlie potential secret bit is nil. Suppose, irrationally, that she arm B DC does launch such an attack, by sending a particle to Bob alone. If she receives it back,FM then Bob applied F , and if not, he applied A. In the latter case, in step (3) of the SPS OC BS arm C OD FM protocol, the only outcome consistent with the experi- SW ment is that Alice should announce NULL, given that Alice Bob has a detection. Hence no secret bit is generated. Now, in the former case, Charlie may have ap- D1 D2 plied F or A with equal probability. Further, in the second case, Charlie could not have detected a FIG. 1: (Color line)Experimental set-up for CQCA using a particle. If we now consider the cases FA and Michelson-type interferometer: Alice’s module consists of the FF such that Charlie did not detect a photon on single-photon source (SPS), which initiates the protocol by DC , then Alice should obtain outcome D1 with prob- 0 sending photons through the beamsplitter BS via optical cir- ability P (C→A)P (D1|FA ) + P (C→F )P (D1|FF ) = 1 0 1 1 1 1 culator OC. This splits each photon into branches along Bob’s 2 P (D1|FA ) + 2 P (D1|FF ) = 2 2 + 0 = 4 , and 0 arm (B) and (C). The optical delay OD maintains the phase outcome D2 with probability P (C→A)P (D2|FA ) + by compensating for the path-difference in the two arms. Bob 1 0 1 P (C→F )P (D2|FF ) = 2 P (D2|FA ) + 2 P (D2|FF ) = (Charlie) randomly applies either absorption (A) using detec- 1 1 1 3 0 2 2 + 2 · 1 = 4 , where A denotes that Charlie applied tor DB (DC ) or reflection (F ) using a Faraday mirror. A and did not detect a photon. Now Alice needs to fake the to be compatible with the honest protocol. Suppose Alice randomly generates numbers 0 and 1 with probability 1 and 3 , and announces D (D ) when she (5) In the above, if any of κ, V, B, e and the other fig- 4 4 1 2 obtains 0 (1). Her announcement of D will determin- ures of merit are not sufficiently close to their expected 1 istically lead to an error if Charlie had applied F [since value, then Bob and Charlie abort the protocol run. Oth- P (D |FF ) = 0]. In this fake attack, Alice does not know erwise, the remaining approximately (1 − f)n/8 bits cor- 1 what Charlie’s operation was irrespective of whether she responding to Alice’s D detection are used for further 1 outputs D or D , and so P (C → F |D ) = 1 . A simi- classical post-processing to extract a smaller secure key 1 2 1 2 lar argument applies if Alice sends a particle to Charlie via key reconciliation and privacy amplification. alone. Thus if Alice transmits such single-path particles to Bob or Charlie with probability p, then from Eq. (5) and Table I, we see that Bob and Charlie will detect an III. SECURITY 1 p 1 p error with probability e = P (A → D1) 2 = 4 2 = 8 . To counter this, Alice may choose to announce only D2, in p p In classical CA, Alice only certifies the digital signa- which case e = 0, but bias B = 2 × 4 = 2 . Thus such an ture and is by definition trustworthy. By contrast, in the attack by Alice will be detected in the bias check. present quantum case, Alice participates in the key gen- eration. Thus, in principle, we may assume that she is not to be trusted completely. More precisely, her action B. Security against Eve may be characterized as semi-honest in that she fulfils her CA role per the official protocol, but may collude with The above checks rule out Alice from deviating from Eve (Sec. III A) to extract key information. Our study of the honest protocol, though she may still collude with the proof of security therefore first examines protection Eve (i.e., Alice is constrained to be semihonest). The last against a semihonest Alice, while Sec. III B considers the check mentioned above is intended to guarantee that the case of malicious Eve. SPS and the channel deliver the required performance. Therefore, in this analysis we do not take into account at- tacks by Eve based on channel losses or imperfect sources. A. Security against semihonest Alice We discuss the security scenario where Eve attacks each run individually, by entangling the light along both To eavesdrop, suppose Alice transmits single photons the arms with a separate probe positioned near either along both arms B and C, and infer Bob’s and Char- arm. These probes E1 and E2 are prepared in the ini- lie’s choices deterministically according to whether the tial ready state |RiE1 |RiE2 . During the transmission 4 from Alice to Bob-Charlie, Eve applies the (number- quantity preserving) interaction [22] on the joint BE1 and CE2 Π + Π  1 systems: χ(θ) = S |n,yi |y,ni − S Π  + S Π  , 2 2 |y,ni |n,yi (9) K = |0ijh0| ⊗ K0 + |1ijh1| ⊗ K1, (6) where S(·) denotes von Neumann entropy and Π|xi the projector to state |xi. The square-bracketed quantity in such that h0|K†K |0i ≡ hy|ni = cos(θ ), where j ∈ 1 0 j Eq. (9) vanishes because of the purity of the considered {B,C}. For simplicity, we assume θ = θ = θ. This B C states. The reduced density matrix of E E in Eq. (7) interaction produces the state. 1 2 is:   0 1 2 cos2(θ) cos(θ) sin(θ) cos(θ) sin(θ) |Ψ iBCE = K|ΨiBC |RRiE = √ (|ψiB|0iC |y, niE 1 2 ρ =  cos(θ) sin(θ) sin2(θ) 0  , E 2   + |0iB|ψiC |n, yiE), (7) cos(θ) sin(θ) 0 sin2(θ) (10) where we use the notation E ≡ E1E2. The Bob-Charlie in the basis {|y, yi, |y, y⊥i, |y⊥, yi}, leaving out |y⊥, y⊥i, action (F,F ) leaves the |Ψi unchanged. In the case BCE which lies outside the support of ρE. The above matrix of Bob and Charlie applying (F,A), the resulting states is of rank 2, whose non-vanishing eigenvalues are e = 1 1 1 are √ |0iB|0iC |n, yiE or √ |ψiB|0iC |y, niE, of which the 1 1 2 2 4 [1 − cos(2θ)] and e2 = 4 [3 + cos(2θ)], so that Eve’s former implies detection by Bob and the latter leads po- information IE ≡ IBE = ICE, using Eq. (9), is tentially to a D1 detection for secret bit 1. In the case 1   of (A, F ), the resulting states are √ |0iB|0iC |y, niE or 1 − cos(2θ) 2 IE ≤ χ(θ) = H(e1) = H , (11) √1 |0i |ψi |n, yi , of which the former implies detec- 4 2 B C E tion by Charlie and the latter leads potentially to a D1 where H(x) ≡ −x log2(x) − (1 − x) log2(1 − x) denotes detection for secret bit 0. The attack does not affect the the Shannon binary entropy. probability for secret bit generation, which remains, as Let us consider the disturbance caused by Eve. In in Table I the given direction of polarization of the photon, Alice’s 1 beam splitter may be represented as: P (D |AF ) = P (D |FA) = (8) 1 1 4 1 d† = √ (b† + ic†) 1 2 That Eve does not gain on attacking the return leg ap- † 1 † † plies here too as in semicounterfactual QKD [22]. d2 = √ (b − ic ), (12) Thus, the most general incoherent number-preserving 2 attack (which entails a channel’s losslessness) that Eve where a†, b† are the creation operators for the modes can launch would be to use the above onward leg attack, † † A, B, respectively, and d and d are creation operators and then measure her probe E E after Alice’s announce- 1 2 1 2 corresponding to detections at D and D , respectively. ment. The timings of pulses transmitted by Alice must 1 2 Hence, the state |φi evolves to be random, for if Eve knew the transmission , she AB would use an Alice-like setup to probe Bob’s or Charlie’s  0 1 (|D1i + |D2i)BC setting by inserting a photon into the stream B or C in |Ψ i → √ √ |y, niE 2 2 synchrony with Alice, and checks if it returns or not. In  principle, this trojan horse attack can be detected using (|D1i − |D2i)BC + √ |n, yiE , (13) spectral filtering [13]. An alternative is to exploit the fact 2 that coding here is not polarizationbased, and to use a from which, it follows that Bennett-Brassard-1984-like [23] check [22]. However, the security here is undermined if Alice colludes with Eve by 1 Prob(D |FF ) = |||y, ni − |n, yi ||2 supplying her with the polarization information. 2 4 E E In our analysis, we assume the worst-case scenario 1 = sin2(θ). (14) where Eve has complete knowledge of the transmission 2 schedule between Alice and Bob. Thus she times her at- tack to happen just when the particle is about to enter We thus find that the visibility (3), conditioned on both Bob’s station, and completes it after Alice’s announce- applying F , falls from 1 to ment of D detection events. 1 1 + cos(2θ) Eve jointly measures her probes E and E , the in- V = , (15) 1 2 2 formation she extracts being dependent on her ability to distinguish between states |y, niE and |n, yiE. From Eq. where, by the assumption of channel losslessness, (7), an upper bound on her information is the Holevo P (D1|FF ) + P (D2|FF ) = 1. The error rate e in Eq. 5

I bits plification. The security condition (18) becomes, from 1.0 Eqs. (11), (16) and (17),

0.8 1 − cos(2θ)  sin2(θ)  H + H < 1, (19) H L 4 1 + sin2(θ) 0.6 or θ . 0.42 rad, which, in view of Eq. (16), implies 0.4 e . 14.25% (see Fig. 2). 0.2 Θ rad IV. DISCUSSION AND CONCLUSIONS 0.1 0.2 0.3 0.4 0.5 Here we have extended the concept of counterfactual FIG. 2: The falling curve represents IB = IC (in this sym- cryptography to the multipartite scenario, by introducing metric model, where Eve attacks both arms with the same the task which is the quantum version of CA. We have strength, parametrized by θ), while the rising curveH repre-L analyzed its security against general incoherent attacks. sents I . E A practical implementation of the present protocol is fea- sible, given the existing experimental realization of coun- terfactual QKD [17–21]. CQCA can also be derived from (5) becomes, by Bayesian rule, the N09 protocol, just as the present protocol is derived from the semicounterfactual QKD protocol of Ref. [22]. P (D1|FF )P (FF ) The latter offers a practical advantage over the former e = P (FF |D1) = P (D1) in that it does not use polarization encoding, unlike the former. We remark that a noncounterfactual quantum sin2(θ) CA scheme can be obtained using two-particle entangle- = 2 (16) 1 + sin (θ) ment and the idea of a cryptographic switch [25]. It will be interesting to study the security of such a protocol, as so that the mutual information between Bob and Charlie compared with the present CQCA scheme. is Finally, the above protocol for CQCA is, as noted, I = 1 − H(e). (17) counterfactual in the sense that one of the two coplayers BC transmits information via interaction-free measurement, The condition for positive key rate in the protocol is [24] but not both. Thus, Eve has full access to Alice’s pho- ton, and the relationship between counterfactuality and K = IBC − min{IBE,ICE} > 0, (18) security appears to be less strong than in the Noh pro- tocol. It would be an interesting open problem to find where K is the secret bits that can be distilled after Bob a multipartite quantum cryptographic protocol that is and Charlie perform key reconciliation and privacy am- counterfactual in this latter sense.

[1] R. L. Rivest, Lecture notes in 1465, (2010). 178 (1998). [11] M. Koashi and N. Imoto, Phys. Rev. Lett. 79, 2383 [2] L. M. Kohnfelder, Ph.D. thesis, Massachusetts institute (1997). of technology (1978). [12] Z.-Q. Yin, H.-W. Li, W. Chen, Z.-F. Han, and G.-C. [3] G.-C. Guo and B.-S. Shi, Phys. Lett. A 256, 109 (1999). Guo, Phys. Rev. A 82, 042335 (2010). [4] T.-G. Noh, Phys. Rev. Lett. 103, 230501 (2009). [13] S. Zhang, J. Wang, and C. J. Tang, Europhys. Lett. 98, [5] H. Salih, Z.-H. Li, M. Al-Amri, and M. S. Zubairy, Phys. 30012 (2012). Rev. Lett. 110, 170502 (2013). [14] S. Zhang, J. Wang, C. jing Tang, and Q. Zhang, Chin. [6] A. C. Elitzur and L. Vaidman, Found. of Phys. 23, 987 Phys. B 21, 060303 (2012). (1993). [15] Z.-Q. Yin, H.-W. Li, Y. Yao, C.-M. Zhang, S. Wang, [7] P. G. Kwiat, A. G. White, J. R. Mitchell, O. Nairz, W. Chen, G.-C. Guo, and Z.-F. Han, Phys. Rev. A 86, G. Weihs, H. Weinfurter, and A. Zeilinger, Phys. Rev. 022313 (2012). Lett. 83, 4725 (1999). [16] Y. Sun and Q.-Y. Wen, Phys. Rev. A 82, 052318 (2010). [8] A. S. H. and R. Srikanth (2013), arXiv:1311.7127. [17] M. Ren, G. Wu, E. Wu, and H. Zheng, Laser Phys. 21, [9] L. Goldenberg and L. Vaidman, Phys. Rev. Lett. 75, 1239 755 (2011). (1995). [18] G. B. Xavier and J. P. V. der Weid, Opt. Lett. 36, 1764 [10] A. Avella, G. Brida, I. P. Degiovanni, M. Genovese, (2011). M. Gramegna, and P. Traina, Phys. Rev. A 82, 062309 [19] G. B. Xavier, T. R. da Silva, G. T. T. ao, and J. P. V. 6

der Weid, Elec. Lett. 47, 608 (2011). on Computers, Systems, and Signal Processing, Banga- [20] M. Jiang, S. Sun, and L. Liang, Journal of Quantum Info. lore (1984), p. 175. Sc. 1, 116 (2011). [24] I. Csiz´arand J. K¨orner,IEEE Trans. Inf. Theory 24, 339 [21] G. Brida, A. Cavanna, I. P. Degiovanni, M. Genovese, (1978). and P. Traina, Laser Phys. Lett. 9, 247 (2012). [25] N. Srinatha, S. Omkar, R. Srikanth, S. Banerjee, and [22] A. S. H., R. Srikanth, and T. Srinivas, Euro Phys. Lett. A. Pathak (2012), qu. Info. Proc.: DOI 10.1007/s11128- 103, 60008 (2013). 012-0487-3. [23] C. H. Bennett and G. Brassard, in Proc. IEEE Int. Conf.