Next Article in Journal
Design of Triple-Band (DSRC, 5G, 6G) Antenna for Autonomous Vehicle Telematics
Next Article in Special Issue
Warm Starting Variational Quantum Algorithms with Near Clifford Circuits
Previous Article in Journal
Contouring Control of a Five-Axis Machine Tool with Equivalent Errors
 
 
Article
Peer-Review Record

Double C-NOT Attack on a Single-State Semi-Quantum Key Distribution Protocol and Its Improvement

Electronics 2022, 11(16), 2522; https://doi.org/10.3390/electronics11162522
by Jun Gu 1,* and Tzonelih Hwang 2,*
Reviewer 1:
Reviewer 2:
Electronics 2022, 11(16), 2522; https://doi.org/10.3390/electronics11162522
Submission received: 4 June 2022 / Revised: 8 August 2022 / Accepted: 8 August 2022 / Published: 12 August 2022
(This article belongs to the Special Issue Quantum Information, Computation and Cryptography)

Round 1

Reviewer 1 Report

The authors indicate a vulnerability in a single semi-quantum key protocol. They propose a double-CNOT attack by an eavesdropper, which cannot be detected by the participants. They propose a simple modification of the original protocol to avoid the possibility of such an attack, by discarding a part of the obtained sectet key. Namely, they suggest to discard all instances when Bob obtained 1 as his measurement result.

I have to admit that I did not read the original paper, so it is a little unclear to me why Bob needs any measurement equipment in the first place, as the outcome of his measurement does not seem to play any role. 

Also, in the four equiprobable random set-ups of Alice and Bob's equipment two generate key values with probability 0. I think it is ok, but it looks strange that probability never gets mentioned, e.g. in the estimate of the security of the key. I understand that this is outside of the scope of the present short paper. 

It would be interesting to ruminate how common the presented situation is. Because it seems that multiple papers can be generated along similar lines - find another type of attack, find a way around this specific attack, and repeat. If we want a protocol safe against all possible attacks, how plausible is that?

Another point that I found missing is the comparison of quantumness between the parties: Alice has more quantum opportunities than Bob, all right, but what about Eve? Is she still more potent than Alice or at the same level?

Still, I find this paper clear and persuasive and it can be published in its present form, if the editors deem the subject to be of sufficient interest to the readers.

A minor point may need a correction: in the definition lines 50-51, discussion lines 93-95, and the table, (a) means Bob reflects and (b) means he sends zero. However, in lines 86-87 the notations seem to be switched. 

 

Author Response

Comment 1:

It would be interesting to ruminate how common the presented situation is. Because it seems that multiple papers can be generated along similar lines - find another type of attack, find a way around this specific attack, and repeat. If we want a protocol safe against all possible attacks, how plausible is that?

Reply 1: A protocol safe against all possible attacks is what we are pursuing. But in reality, many existing quantum cryptology protocols are insecure. Hence, this type of paper proposed a specific attack and its counterattack appears.

Comment 2:

Another point that I found missing is the comparison of quantumness between the parties: Alice has more quantum opportunities than Bob, all right, but what about Eve? Is she still more potent than Alice or at the same level?

Reply 2: Eve is more potent than Alice. I am sorry that this point is not claimed in the original manuscript. We have modified it in this revision (lines 76-77). Thanks.

Comment 3:

A minor point may need a correction: in the definition lines 50-51, discussion lines 93-95, and the table, (a) means Bob reflects and (b) means he sends zero. However, in lines 86-87 the notations seem to be switched. 

Reply 3: We have modified this point (line 94). Thanks.

Reviewer 2 Report

The present version of the article is not suitable for publications for the following reasons:

1. The authors has not presented the their study in an appropriate fashion. Motivation is unclear from the writing. Findings of the works are not properly presented and explained clearly.

2. There is no numerical study, plots etc are presented in support of the analysis presented in the paper.

3. I also feel that the reference list is insufficient. 

In view of the facts stated above, I, therefore, ask for major revision of the article.

Author Response

Comment 1. The authors has not presented the their study in an appropriate fashion. Motivation is unclear from the writing. Findings of the works are not properly presented and explained clearly.

Work: We have rewritten the introduction part to explain the findings of the works and the motivation more clearly (lines 29-34 and 39-41). Thanks.

Comment 2. There is no numerical study, plots etc are presented in support of the analysis presented in the paper.

Work: An analysis of the raw key leakage rate is proposed in Section 3.2 (lines 107-115). Thanks.

Comment 3. I also feel that the reference list is insufficient. 

Work: The reference list has been rewritten and rechecked carefully. Thanks.

Round 2

Reviewer 2 Report

The present version of the manuscript can be accepted for publication.

Back to TopTop