Skip to main content

Showing 1–33 of 33 results for author: Hwang, T

Searching in archive quant-ph. Search in all archives.
.
  1. Sub-10 nm precision engineering of solid-state defects via nanoscale aperture array mask

    Authors: Tae-yeon Hwang, Junghyun Lee, Seong-Woo Jeon, Yong-Su Kim, Young-Wook Cho, Hyang-Tag Lim, Sung Moon, Sang-Wook Han, Yong-Ho Choa, Hojoong Jung

    Abstract: Engineering a strongly interacting uniform qubit cluster would be a major step towards realizing a scalable quantum system for quantum sensing, and a node-based qubit register. For a solid-state system that uses a defect as a qubit, various methods to precisely position defects have been developed, yet the large-scale fabrication of qubits within the strong coupling regime at room temperature cont… ▽ More

    Submitted 1 December, 2021; originally announced December 2021.

    Comments: 18 pages, 5 figures

    Journal ref: Nano Letters 2022

  2. arXiv:2103.10119  [pdf

    quant-ph

    Semi-Quantum Inspired Lightweight Mediated Quantum Key Distribution with Limited Resource and Untrusted TP

    Authors: Cheng-Ching Kuo, Tzonelih Hwang

    Abstract: Semi-quantum inspired lightweight protocol is an important research issue in realization of quantum protocols. However, the previous semi-quantum inspired lightweight mediated quantum key distribution (SQIL-MQKD) protocols need to use the Bell states or measure the Bell states. The generation and measurement of Bell states are more difficult and expensive than those of single photons. To solve thi… ▽ More

    Submitted 18 March, 2021; originally announced March 2021.

  3. arXiv:2102.01878  [pdf

    quant-ph

    Lightweight authenticated quantum key distribution protocols with key recycling

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Quantum key distribution (QKD) has been developed for decades and several different QKD protocols have been proposed. But two difficulties limit the implementation of most QKD protocols. First, the involved participants are required to have heavy quantum capabilities, such as quantum joint operation, quantum register, and so on. Second, a hypothetical authenticated classical channel is used in mos… ▽ More

    Submitted 3 February, 2021; originally announced February 2021.

  4. arXiv:2012.11874  [pdf

    quant-ph

    Comment on 'Semi-Quantum Private Comparison Based on Bell States'

    Authors: You-Lin Chen, Yu-Chin Lu, Zhong-Xuan Lin, Tzonelih Hwang

    Abstract: This study points out a semi-quantum protocol for private comparison using Bell states (SQPC) suffering from the double C-NOT attack and the malicious agent attack. The attacker can easily obtain information through these attacks. An improved protocol is proposed, which can effectively resist both of these attacks.

    Submitted 22 December, 2020; originally announced December 2020.

  5. arXiv:2010.10236  [pdf

    quant-ph cs.CR

    On the lightweight authenticated semi-quantum key distribution protocol without Trojan horse attack

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, Tsai et al. (Laser Phys. Lett. 17, 075202, 2020) proposed a lightweight authenticated semi-quantum key distribution protocol for a quantum participant to share a secret key with a classical participant. However, this study points out that an attacker can use a modification attack to make both participants share a wrong key without being detected. To avoid this problem, an improvement is… ▽ More

    Submitted 20 October, 2020; originally announced October 2020.

  6. Collusion attack and counterattack on the quantum key agreement via non-maximally entangled cluster states

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, Li et al. (Int J Theor Phys: DOI: 10.1007/s10773-020-04588-w, 2020) proposed a multiparty quantum key agreement protocol via non-maximally entangled cluster states. They claimed that the proposed protocol can help all the involved participants have equal influence on the final shared key. However, this study points out a loophole that makes Li et al.'s protocol suffer from a collusion at… ▽ More

    Submitted 20 October, 2020; originally announced October 2020.

  7. arXiv:2010.04441  [pdf

    quant-ph

    Mediated semi-quantum key distribution in randomization-based environment

    Authors: Yen-Jie chen, Tzonelih Hwang, Chia-Wei Tsai

    Abstract: This paper proposes the first mediated semi-quantum key distribution in randomization-based environment with an untrusted third party(TP) who has the complete quantum capabilities to help two classical users to establish a secure key. The entanglement swap** between the collapsed qubits of Bell states and the Bell states is used to facilitate the design of the RSQKD protocol.

    Submitted 9 October, 2020; originally announced October 2020.

  8. arXiv:2010.03241  [pdf

    quant-ph cs.CR

    Two attacks and counterattacks on the mutual semi-quantum key agreement protocol using Bell states

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, a mutual semi-quantum key agreement protocol using Bell states is proposed by Yan et al. (Mod. Phys. Lett. A, 34, 1950294, 2019). The proposed protocol tries to help a quantum participant share a key with a classical participant who just has limited quantum capacities. Yan et al. claimed that both the participants have the same influence on the final shared key. However, this study point… ▽ More

    Submitted 7 October, 2020; originally announced October 2020.

  9. arXiv:2009.12535  [pdf

    quant-ph

    Double C-NOT attack on a single-state semi-quantum key distribution protocol and its improvement

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, Zhang et al. proposed a single-state semi-quantum key distribution protocol (Int. J. Quantum Inf, 18, 4, 2020) to help a quantum participant to share a secret key with a classical participant. However, this study shows that an eavesdropper can use a double C-NOT attack to obtain parts of the final shared key without being detected by the participants. To avoid this problem, a modificatio… ▽ More

    Submitted 26 September, 2020; originally announced September 2020.

  10. arXiv:2009.06871  [pdf

    quant-ph

    Permutation attack and counterattack on the two-party quantum key agreement over a collective noisy channel

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, Yang et al. (Quantum Inf Process 18, 74, 2019) proposed a two-party quantum key agreement protocol over a collective noisy channel. They claimed that their quantum key agreement protocol can ensure both of the participants have equal influence on the final shared key. However, this study shows that the participant who announces the permutation operation can manipulate the final shared ke… ▽ More

    Submitted 15 September, 2020; originally announced September 2020.

  11. arXiv:2009.06283  [pdf

    quant-ph

    Mediated Asymmetric Semi-Quantum Key Distribution

    Authors: Yi-Fan Yang, Tzonelih Hwang

    Abstract: This study proposes a new mediated asymmetric semi-quantum key distribution (MASQKD) protocol. With the help of a dishonest third party, two classical participants, who have only limited asymmetric quantum capabilities, can share a secret key with each other. The proposed protocol is shown to be immune to several well-known attacks. Furthermore, an improved MASQKD protocol is proposed in which the… ▽ More

    Submitted 14 September, 2020; originally announced September 2020.

  12. arXiv:2007.05804  [pdf

    quant-ph

    Lightweight Quantum Security Protocols

    Authors: Tzonelih Hwang, Yen-Jie Chen, Chia-Wei Tsai, Cheng-Ching Kuo

    Abstract: Inspired by the semi-quantum protocols, this paper defines the lightweight quantum security protocols, in which lightweight participants can only operate two out of four very lightweight quantum operations. Subsequently, this study proposes a Lightweight Mediated Quantum Key Distribution (LMQKD) protocol as an example to disclose the feasibility and advantage of the lightweight quantum protocol. I… ▽ More

    Submitted 15 November, 2020; v1 submitted 11 July, 2020; originally announced July 2020.

  13. arXiv:2006.11496  [pdf

    quant-ph cs.CR

    Measure-resend authenticated semi-quantum key distribution with single photons

    Authors: Chun-Hao Chang, Yu-Chin Lu, Tzonelih Hwang

    Abstract: Yu et al. and Li et al. have proposed the measure-resend protocols of authenticated semi-quantum key distribution (ASQKD). A new measure-resend ASQKD protocol is proposed in this paper, which requires a lower burden of quantum resource, needs fewer bits of the pre-shared key, and even provides better qubit efficiency than their protocols. The security proof shows the robustness of the proposed pro… ▽ More

    Submitted 20 June, 2020; originally announced June 2020.

    Comments: 10 pages, 1 figure, 1 table

  14. arXiv:2005.14488  [pdf

    quant-ph cs.CR

    Quantum Key Recycling can share key more efficient than BB84

    Authors: Yu-Chin Lu, Chia-Wei Tsai, Tzonelih Hwang

    Abstract: We calculate the key sharing rate of Lu et al.'s Quantum Key Recycling (QKR) protocol. The key sharing rate is another version of the key rate, but it can be calculated for both the Quantum Key Distribution (QKD) protocols and the QKR protocols. We define the key sharing rate in this study and compare the key sharing rate of the QKR protocol to the rate of the QKD protocols. We found Lu et al.'s Q… ▽ More

    Submitted 29 May, 2020; originally announced May 2020.

    Comments: 10 pages, 5 figures

  15. arXiv:2004.11596  [pdf

    quant-ph cs.CR

    Quantum Key Recycling with Optimal Key Recycling Rate based on Error Rate

    Authors: Yu-Chin Lu, Chia-Wei Tsai, Tzonelih Hwang

    Abstract: We propose a new Quantum Key Recycling (QKR) protocol, which can tolerate the noise in the quantum channel. Our QKR protocol recycles the used keys according to the error rate. The key recycling rate of the pre-shared keys in our QKR protocol is optimized depending on the real error rate in the quantum channel. And our QKR protocol has higher efficiency than the exiting QKR protocol with error-tol… ▽ More

    Submitted 11 June, 2020; v1 submitted 24 April, 2020; originally announced April 2020.

    Comments: 8 pages, 3 figures. There is a related study here (arXiv:2005.14488 [quant-ph])

  16. arXiv:1907.02656  [pdf

    quant-ph

    Improvement on "Secure multi-party quantum summation based on quantum Fourier transform"

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, Yang et al. (Quantum Inf Process:17:129, 2018) proposed a secure multi-party quantum summation protocol allowing the involved participants to sum their secrets privately. They claimed that the proposed protocol can prevent each participant's secret from being known by others. However, this study shows that the participant who prepares the initial quantum states can obtain other participa… ▽ More

    Submitted 4 July, 2019; originally announced July 2019.

  17. arXiv:1803.00216  [pdf, ps, other

    quant-ph

    Comment on (t, n) Threshold d-level Quantum Secret Sharing

    Authors: Shih-Hung Kao, Tzonelih Hwang

    Abstract: This comment points out a problem in Song et al.'s (t, n) threshold quantum secret sharing [Scientific Reports, Vol. 7, No. 1 (2017), pp. 6366], indicating that the agent is unable to obtain the expected information.

    Submitted 1 March, 2018; originally announced March 2018.

  18. arXiv:1607.07961  [pdf

    quant-ph

    Semi-quantum private comparison protocol under an almost-dishonest third party

    Authors: Wen-Han Chou, Tzonelih Hwang, Jun Gu

    Abstract: This study presents the first semi-quantum private comparison protocol under an almost-dishonest third party. The proposed protocol allows two classical participants to compare their secret information without compromising it's privacy. The security analyses indicate that the protocol is free from several well-known attacks.

    Submitted 23 August, 2016; v1 submitted 27 July, 2016; originally announced July 2016.

  19. arXiv:1607.07119  [pdf, other

    quant-ph cs.CR

    Multiparty Quantum Private Comparsion with Individually Dishonest Third Parties for Strangers

    Authors: Shih-Min Hung, Sheng-Liang Hwang, Tzonelih Hwang, Shih-Hung Kao

    Abstract: This study explores a new security problem existing in various state-of-the-art quantum private comparison (QPC) protocols, where a malicious third-party (TP) announces fake comparison (or intermediate) results. In this case, the participants could eventually be led to a wrong direction and the QPC will become fraudulent. In order to resolve this problem, a new level of trustworthiness for TP is d… ▽ More

    Submitted 24 July, 2016; originally announced July 2016.

  20. arXiv:1512.00714  [pdf

    quant-ph

    Comment on "An arbitrated quantum signature scheme with fast signing and verifying"

    Authors: Yi-** Luo, Tzonelih Hwang

    Abstract: Recently, Liu et al. (Quantum Inf Process (2014) 13:491-502) proposed an arbitrated quantum signature (AQS) scheme, where a signature receiver (Bob) can verify the signer's signature through the help of a trusted arbitrator. However, this paper shows that a malicious Bob can perform the existential forgery of the signature under the chosen message attack without being detected.

    Submitted 2 December, 2015; originally announced December 2015.

  21. arXiv:1512.00711  [pdf

    quant-ph

    Comment on "An arbitrated quantum signature protocol based on the chained CNOT operations encryption"

    Authors: Yi-** Luo, Tzonelih Hwang

    Abstract: In 2015, Li et al. (Quantum Inf Process (2015) 14:2171-2181) proposed an arbitrated quantum signature (AQS) scheme based on the chained controlled-NOT operations encryption. However, this paper points out that in their scheme an attacker can forge a signature without being detected. Therefore, Li et al.'s AQS scheme cannot satisfy the unforgeability and non-repudiation property.

    Submitted 2 December, 2015; originally announced December 2015.

  22. arXiv:1510.08249  [pdf

    quant-ph

    Comment on 'Improving the security of protocols of quantum key agreement solely using Bell states and Bell measurement'

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Designing a quantum key agreement (QKA) protocol is always a challenging task, because both the security and the fairness properties have to be considered simultaneously. Recently, Zhu et al. (Quantum Inf Process 14(11): 4245-4254) pointed out that Shukla et al.'s QKA protocol (Quantum Inf Process 13(11): 2391-2405) has some security flaws (which lead to the Participant Attack). Moreover, they pro… ▽ More

    Submitted 28 October, 2015; originally announced October 2015.

  23. arXiv:1510.02353  [pdf

    quant-ph

    Design of Quantum Key Agreement Protocols with Strong Fairness Property

    Authors: Kun-Fei Yu, Chun-Wei Yang, Tzonelih Hwang, Chuan-Ming Li, Jun Gu

    Abstract: This study distinguishes the weak fairness property from the strong fairness property which is necessary in the quantum key agreement (QKA) and shows that most of the existing QKAs cannot achieve the strong fairness property with a key manipulation problem.To solve this problem, a model which describes the way to design a QKA with the strong fairness property is proposed. Based on the model, an ex… ▽ More

    Submitted 9 March, 2017; v1 submitted 8 October, 2015; originally announced October 2015.

  24. arXiv:1509.05865  [pdf, ps, other

    quant-ph

    Blind Quantum Computation without Trusted Center

    Authors: Shih-Min Hung, Tzonelih Hwang

    Abstract: Blind quantum computation (BQC) protocol allows a client having partially quantum ability to del- egate his quantum computation to a remote quantum server without leaking any information about the input, the output and the intended computation. Recently, many BQC protocols have been proposed with the intention to make the ability of client more classical. In this paper, we propose two BQC protocol… ▽ More

    Submitted 19 September, 2015; originally announced September 2015.

  25. arXiv:1508.07478  [pdf, ps, other

    quant-ph

    On the Security of Two Blind Quantum Computations

    Authors: Shih-Min Hung, Tzonelih Hwang

    Abstract: Blind quantum computation (BQC) protocol allows a client having partial quantum ability to delegate his quantum computation to a remote quantum server without leaking any information about the input, the output and the intended computation to the server. Several BQC protocols have been proposed, e.g., Li et al. in [1] proposed a triple-server BQC protocol and Xu et al. in [2] proposed a single-ser… ▽ More

    Submitted 29 August, 2015; originally announced August 2015.

  26. arXiv:1503.08967  [pdf, other

    quant-ph

    Authenticated Semi-quantum Direct Communication Protocols using Bell States

    Authors: Yi-** Luo, Tzonelih Hwang

    Abstract: This study presents the first two authenticated semi-quantum direct communication (ASQDC) protocols without using any classical channel. By pre-sharing the master secret key between two communicants, a sender with advanced quantum devices can transmit a secret message to a receiver who can only perform classical operations without any information leakage. The receiver is then capable of verifying… ▽ More

    Submitted 31 March, 2015; originally announced March 2015.

  27. arXiv:1402.6423  [pdf, ps, other

    quant-ph

    Quantum Entanglement Establishment between two Strangers

    Authors: Tzonelih Hwang, Tzu-Han Lin, Shih-Hung Kao

    Abstract: This paper presents the first quantum entanglement establishment scheme for strangers who neither pre-share any secret nor have any authenticated classical channel between them. The proposed protocol requires only the help of two almost dishonest third parties (TPs) to achieve the goal. The security analyses show that the proposed protocol is secure against not only an external eavesdropper's atta… ▽ More

    Submitted 28 October, 2015; v1 submitted 26 February, 2014; originally announced February 2014.

  28. arXiv:1303.4868  [pdf

    quant-ph

    Multiparty Quantum Remote Control

    Authors: Yu-Ting Chen, Tzonelih Hwang

    Abstract: This paper proposes a multiparty quantum remote control (MQRC) protocol, which allows several controllers to perform remote operations independently on a target state based on a shared entanglement of Greenberger-Home-Zeilinger (GHZ) state.

    Submitted 20 March, 2013; originally announced March 2013.

  29. Quantum Teleportation with Remote Rotation on a GHZ state

    Authors: Jung-Lun Hsu, Yu-Ting Chen, Chia-Wei Tsai, Tzonelish Hwang

    Abstract: This study proposes a pioneering protocol for teleporting an arbitrary single particle state and simultaneously performing a rotation operation on that particle. There are protocols for either only teleporting particles or only remotely controlling quantum particles. If one has to remotely control a teleported quantum, then he/she has to first do the quantum teleportation and then perform the remo… ▽ More

    Submitted 4 December, 2012; v1 submitted 29 November, 2012; originally announced November 2012.

  30. arXiv:1109.1744  [pdf, ps, other

    quant-ph

    Comment on "Security analysis and improvements of arbitrated quantum signature schemes"

    Authors: Tzonelih Hwang, Yi-** Luo, Song-Kong Chong

    Abstract: Recently, Zou et al. [Phys. Rev. A 82, 042325 (2010)] demonstrated that two arbitrated quantum signature (AQS) schemes are not secure, because an arbitrator cannot arbitrate the dispute between two users when a receiver repudiates the integrity of a signature. By using a public board, Zou et al. proposed two AQS schemes to solve the problem. This work shows that the same security problem may exis… ▽ More

    Submitted 10 February, 2012; v1 submitted 8 September, 2011; originally announced September 2011.

    Comments: arXiv admin note: substantial text overlap with arXiv:1105.1232

  31. arXiv:1108.3500  [pdf, ps, other

    quant-ph

    Quantum Secret Authentication Code

    Authors: Tong-Xuan Wei, Tzonelih Hwang, Chia-Wei Tsai

    Abstract: This study proposes a quantum secret authentication code for protecting the integrity of secret quantum states. Since BB84[1] was first proposed, the eavesdropper detection strategy in almost all quantum cryptographic protocols is based on the random sample discussion, in which the probability of eavesdropper detection is depending on the number of check qubits eavesdropped by the eavesdropper. He… ▽ More

    Submitted 17 August, 2011; originally announced August 2011.

  32. arXiv:1106.4908  [pdf, ps, other

    quant-ph cs.CR

    Comment on "Semiquantum secret sharing using entangled states"

    Authors: Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, Tzonelih Hwang

    Abstract: Recently, Li et al. [Phys. Rev. A, 82(2), 022303] presented two semi-quantum secret sharing (SQSS) protocols using GHZ-like states. The proposed schemes are rather practical because only the secret dealer requires to equip with advanced quantum devices such as quantum memory, whereas the other agents can merely perform classical operations to complete the secret sharing. However, this study points… ▽ More

    Submitted 9 November, 2011; v1 submitted 24 June, 2011; originally announced June 2011.

  33. On the "Security analysis and improvements of arbitrated quantum signature schemes"

    Authors: Song-Kong Chong, Yi-** Luo, Tzonelih Hwang

    Abstract: Recently, Zou et al. [Phys. Rev. A 82, 042325 (2010)] pointed out that two arbitrated quantum signature (AQS) schemes are not secure, because an arbitrator cannot arbitrate the dispute between two users when a receiver repudiates the integrity of a signature. By using a public board, they try to propose two AQS schemes to solve the problem. This work shows that the same security problem may exist… ▽ More

    Submitted 6 May, 2011; originally announced May 2011.