Next Article in Journal
Heavy-Ion Collisions toward High-Density Nuclear Matter
Next Article in Special Issue
An Efficient Routing Protocol for Quantum Key Distribution Networks
Previous Article in Journal
Measurement of the Spectral Efficiency of a Heterogeneous Network Architecture of the NG-PON Type for a Quasilinear Propagation Regime
Previous Article in Special Issue
Counteracting a Saturation Attack in Continuous-Variable Quantum Key Distribution Using an Adjustable Optical Filter Embedded in Homodyne Detector
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A New Quantum Multiparty Simultaneous Identity Authentication Protocol with the Classical Third-Party

1
School of Mathematical Science, Heilongjiang University, Harbin 150080, China
2
State Key of Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
*
Author to whom correspondence should be addressed.
Entropy 2022, 24(4), 483; https://doi.org/10.3390/e24040483
Submission received: 11 February 2022 / Revised: 23 March 2022 / Accepted: 28 March 2022 / Published: 30 March 2022
(This article belongs to the Special Issue Quantum Communication)

Abstract

:
To guarantee information security in communication, quantum identity authentication plays a key role in politics, economy, finance, daily life and other fields. In this paper, a new quantum multiparty simultaneous identity authentication protocol with Greenberger–Home–Zeilinger (GHZ) state is presented. In this protocol, the authenticator and the certified parties are the participants with quantum ability, whereas the third party is a classical participant. Here, the third-party is honest and the other two parties may be dishonest. With the help of a classical third-party, a quantum authenticator and the multiple certified parties can implement two-way identity authentication at the same time. It reduces the quantum burden of participants and lowers down the trustworthiness, which makes the protocol be feasible in practice. Through further security analysis, the protocol can effectively prevent an illegal dishonest participant from obtaining a legitimate identity. It shows that the protocol is against impersonation attack, intercept-measure-resend attack and entangle-measure attack, etc. In all, the paper provides positive efforts for the subsequent security identity authentication in quantum network.

1. Introduction

In the past few years, with the rapid development of quantum computing, existing cryptographic schemes face the security threat that the scheme can not resist quantum computing attacks. In order to solve this security problem, the idea of applying quantum technology to the cryptography scheme is proposed, and then quantum cryptography appears. In quantum cryptography, the security is guaranteed by the Heisenberg uncertainty principle, quantum non-cloning theorem and other quantum mechanics principles, which is no longer based on mathematical difficulties problems. With the development of quantum cryptography, various different types of quantum cryptography protocols have been proposed, which mainly involves Quantum Key Distribution (QKD) [1,2,3], Quantum Secure Direct Communication (QSDC) [4,5,6], Quantum Authentication (QA) [7,8,9,10,11], etc. Among them, quantum authentication is becoming an important branch and has attracted more and more attention. Quantum authentication can generally be divided into the following aspects: quantum message authentication (QMA) [12,13,14], quantum entity authentication (QEA) [11,15,16], quantum identity authentication (QIA) [17,18,19,20]. Since authentication is a prerequisite for completing many quantum protocols, it will have more important application prospects in practice.
In 1999, by combining quantum key distribution and classical identification procedure, Dušek et al. first designed a secure identity authentication system [21]. In 2000, Zeng et al. put forward a quantum key verification protocol, which quantum identity authentication occurs while completing the quantum key verification [22]. In 2002, Takashi et al. presented three types of quantum identification schemes [23]. They completed two quantum identifications by using the entangled states and introducing a trusted authority. Besides, a quantum message authentication scheme was proposed via combining the quantum cryptosystem with the ordinary authentication. Until then, most QIA schemes only involved simple authentication between two or three users, but few authentications involved multiple parties. In 2006, Wang et al. proposed a multiparty simultaneous identity authentication (MSQIA) protocol based on entanglement swapping [24]. All the users in the protocol can be authenticated by a trusted third party (TTP) simultaneously. In 2013, Yang et al. proposed a quantum protocol for (t,n)-threshold identity authentication based on GHZ States [25]. In the MSQIA protocol, the trusted third party (TTP) can authenticate the users simultaneously when and only when t or more users among n apply for authentication.
In 2017, Hong et al. presented a QIA protocol based on single photons [26]. The protocol does not require any quantum memory registration and quantum entangled states to complete the authentication. In 2019, Zawadzki et al. proposed an improved version with better security for the protocol of Hong et al. [27]. The improved protocol does not require an authenticated classic channel, Bob simply confirms or denies the entire authentication transaction. In the same year, Zhang et al. presented a quantum simultaneous identity authentication based on Bell states [28]. With the help of a third party, the mutual identity authentication protocol was designed by combining Bell states and Pauli operations. This protocol can prevent a third party from knowing the originally shared key. Then, Jiang et al. proposed a mutual simultaneous identity authentication protocol between quantum user and classical user by using Bell states in 2021, which did not require the third party or complicated operations [29]. In the protocol, only the single-qubit measurement and XOR operations were performed to complete the authentication. Nevertheless, the protocols mentioned above cannot achieve multiparty simultaneous authentication.
However, in real life, it is difficult for the third-party to have quantum capability. In this paper, a new quantum multiparty simultaneous identity authentication protocol based on ( r + 1 ) -particle GHZ state the classical third-party is presented. In the protocol, the third-party does not require to prepare any quantum resources during quantum authentication communication. Moreover, the third-party only perform certain operations in the initial registration and the final certification stage, and he does not participate in the following steps. Thus, the authority of third-party is reduced and the protocol is more reasonable in reality. Furthermore, in our protocol, authenticator randomly generates quantum resource, whereas the authenticated users require to conduct measurement and reflection operations, etc.
The rest of the paper is organized as follows: in Section 2, some preliminaries are presented in this section. In Section 3, a quantum multiparty simultaneous identification protocol is proposed. In Section 4, the security analysis is described in detail. Finally, a conclusion is given in Section 5.

2. Preliminaries

The following basic theories needed to complete the authentication protocol. The r + 1 -particle GHZ state is widely used in quantum communication, it can be expressed as:
G ± 12 r r + 1 = 1 2 ( | g 0 g 1 g r r + 1 ± | g 0 1 g 1 1 g r 1 r + 1 )
where g i 0 , 1 i = 0 , 1 , , r , ⊕ is the XOR operation, 1 and 0 are the two eigenstates of the Z-basis.

3. Quantum Multiparty Identity Authentication Protocol

In this section, we will introduce the details of our multi-party simultaneous identity authentication protocol. A l i c e is an authenticator, whereas B o b 1 , B o b 2 , , B o b r are the certified users. We suppose that a third party, T r e n t , can help user A l i c e to simultaneously authenticate the identity of r legal users B o b 1 , B o b 2 , , B o b r . The process of identity authentication protocol is shown in Figure 1. There are no noise and losses in the quantum channel.

3.1. Registration

In the beginning, A l i c e and B o b i ( i = 1 , 2 , , r ) are registered with T r e n t , then their legal identification will be determined, respectively. In other words, each of them shares a secret identity number K with T r e n t . The secret identity number K A 0 , K B 1 , K B 2 , , K B r between T r e n t and A l i c e or B o b 1 , B o b 2 , , B o b r are represented by
K A 0 = K A 01 , K A 02 , , K A 0 N K B 1 = K B 11 , K B 12 , , K B 1 N K B 2 = K B 21 , K B 22 , , K B 2 N K B r = K B r 1 , K B r 2 , , K B r N
where K A 0 i 0 , 1 i = 1 , 2 , , N and K B i 1 , K B i 2 , , K B i N 0 , 1 i = 1 , 2 , , r .

3.2. Authentication

3.2.1. Preparation

A l i c e randomly generates a sequence of N ( r + 1 ) -particle GHZ states quantum systems, each of which is in the form
G 1 = 1 2 S A 01 S B 11 S B r 1 + S A 01 1 S B 11 1 S B r 1 1 A 01 B 11 B r 1 G 2 = 1 2 S A 02 S B 12 S B r 2 + S A 02 1 S B 12 1 S B r 2 1 A 02 B 12 B r 2 G N = 1 2 S A 0 N S B 1 N S B r N + S A 0 N 1 S B 1 N 1 S B r N 1 A 0 N B 1 N B r N
where the subscripts A 0 m B 1 m B 2 m B r m m = 1 , 2 , , N represent the ( r + 1 ) -particles of the m-th GHZ states. A l i c e divides all the particle of these GHZ states into ( r + 1 ) ordered sequences S A 0 , S B 1 , S B 2 , , S B r . Next, A l i c e randomly generates r N decoy photons from 0 , 1 , + , , and inserts N decoy photons into S B 1 , S B 2 , , S B r , respectively. Finally, A l i c e holds sequence S A 0 and transmits the sequences S B 1 , S B 2 , , S B r to B o b 1 , B o b 2 , , B o b r , respectively.

3.2.2. The First Eavesdropping Detection

Once B o b 1 , B o b 2 , , B o b r received sequences S B 1 , S B 2 , , S B r , A l i c e announces the initial positions of the r N decoy qubits. Afterwards, B o b 1 , B o b 2 , , B o b r store the sequence briefly. Then they select a subset of N decoy particles to perform the following operations: measuring the decoy photons on the Z-bases or X-bases randomly; preparing states which are same to the measured results; transmitting these decoy states from S B 1 , S B 2 , , S B r to A l i c e , respectively.
Once confirming that A l i c e has received the states, B o b 1 , B o b 2 , , B o b r publish the positions, measurement results and measurement bases of the corresponding decoy photons sequence, respectively. A l i c e will measure these particles by using the same basis and get the measured result R , then compare R with the measured result of her initial prepared state and checks whether the results are correct.
At last, A l i c e computes the total error rate. If the error rate of these particles is acceptable, the protocol will continue. Otherwise, they will give up continuing to authenticate.

3.2.3. Measurement and Operation

B o b 1 , B o b 2 , , B o b r separately make Z-basis measurements on the S B 1 , , S B r sequences and record the measurement results R B 1 , R B 2 , , R B r . Then they perform the following operation in order according to the secret identity number K A 0 , K B 1 , , K B r , respectively. If the bit of authentication key is 0, B o b 1 , B o b 2 , , B o b r will perform X operation on the particles which are in the sequences S B 1 , S B 2 , , S B r , respectively. If the bit of authentication key is 1, B o b 1 , B o b 2 , , B o b r will implement Y operation on the corresponding particles of sequences S B 1 , S B 2 , , S B r . The specific operations and corresponding conversion results are shown in Table 1.
Next, B o b 1 , B o b 2 , , B o b r insert N decoy photons from 0 , 1 , + , into the sequence R B 1 , R B 2 , , R B r , respectively. At this point, sequence R B 1 , R B 2 , , R B r is converted to sequence R B 1 , R B 2 , , R B r . At last, B o b 1 , B o b 2 , , B o b r transfer the sequences R B 1 , R B 2 , , R B r to A l i c e .

3.2.4. The Second Eavesdropping Detection

Firstly, B o b 1 , B o b 2 , , B o b r confirm that A l i c e has received the sequence R B 1 , R B 2 ,   , R B r . Then they announce the positions, measurement results and measurement bases of the corresponding N decoy photons in the sequences, respectively. After that, A l i c e performs the same operation as the first detection eavesdrop. Finally, A l i c e counts the total error rate. If the error rate exceeds the security threshold, the protocol will be terminated. Otherwise, they will continue to authenticate.

3.2.5. Verification

After passing the second eavesdropping detection, sequences R B 1 , R B 2 , , R B r are restored to R B 1 , R B 2 , , R B r by A l i c e . Then she performs Z-basis measurement on the qubits at the corresponding positions of S A 0 , R B 1 , R B 2 , , R B r . After the measurement, according to the conversion rules are shown in Table 2, the measurement results are converted into classical results x , R ¯ B 1 , R ¯ B 2 , , R ¯ B r , which can be denoted as
x = x 1 , x 2 , , x N R ¯ B 1 = R B 11 , R B 12 , , R B 1 N R ¯ B 2 = R B 21 , R B 22 , , R B 2 N R ¯ B r = R B r 1 , R B r 2 , , R B r N
Then A l i c e publishes the results of Q j = x j y j z j , where x j is the measurement result of S A 0 , y j = R B 1 j R B 2 j R B r j , z j = S A 0 j S B 1 j S B 2 j S B r j ( j = 1 , 2 , , N and ⊕ is the XOR operation). Afterward, T r e n t calculates Q j = K A 0 j K B 1 j K B r j . If Q j = Q j , A l i c e and B o b 1 , B o b 2 , , B o b r will be seen as legitimate participants. Otherwise, there will be illegal communicators in the protocol. Finally, T r e n t announces to A l i c e and B o b 1 , B o b 2 , , B o b r whether the certification is successful.

4. Security Analysis

Security is the most important part of quantum communication protocols. In this section, the security of the multiparty identity authentication protocol is discussed. During the transmitting procedure of quantum signals, there may be an eavesdropper who wants to pass the identity authentication by illegal operations. In general, eavesdroppers are divided into two situations, which are internal eavesdropper and external eavesdropper. Next, the security of the protocol is analyzed for both aspects.

4.1. Internal Attack

4.1.1. Impersonation Attack

In the proposed quantum multiparty identity authentication protocol, A l i c e is the authenticator and resource provider, whereas B o b 1 , , B o b r play the authenticated roles. In this subsection, B o b e is one of B o b 1 , , B o b r and he may have two methods to execute the impersonation attack.
On the one hand, we suppose that attacker B o b e attempts to impersonate verifier A l i c e . B o b e randomly generates quantum states and allocates entangled particles to B o b 1 , , B o b r . In the paper, B o b e can follow the protocol steps faithfully, but he tries to extract the authentication keys between T r e n t and A l i c e . When B o b e proceeded to the Section 3.2.5, he could only perform random XOR operations on qubits due to his ignorance of the pre-shared key K A 0 . He also does not know the measurement results x of sequence S A 0 . If Bob wants to publish the calculation results Q i , he will need to randomly choose one of the classical bit values of 0 or 1 to perform the XOR operations. Therefore, the probability that B o b e can successfully impersonate A l i c e is 1 2 N . As shown on the left of Figure 2, when the number N of particles is large enough, the probability P 1 = 1 1 2 N of failure of B o b e approximates 1.
On the other hand, attacker B o b e may impersonate the legitimate user B o b j ( e j ) . Firstly, B o b j has previously registered his identity information with T r e n t . That is, he has shared the secret identity key with T r e n t . In Section 3.2.3, B o b e requires to perform corresponding operation on the measurement result R B j by combining B o b j ’s identity numbers K B j and the transition rules of Table 1. Next, although B o b e knows the conversion rules, he is ignorant of B o b j ’s identity K B j . Hence he can perform X or Y operations on the received sequence randomly. The probability of choosing either the correct operation or the incorrect operation is 1 2 . Besides, the probability that the B o b e gets the correct conversion result is 1 2 N . Finally, the probability P 2 = 1 1 2 × 1 2 N of B o b e ’s attack being found tends to be 1 in the Figure 2. Therefore, the protocol can effectively resist impersonation attacks.

4.1.2. Entangle and Measure Attack

Moreover, we discuss whether some illegal users can get secret information through entanglement measurement attack in the process of information interaction. When the qubits are sent from A l i c e to B o b j , we suppose B o b E performs operation U E on the system composed of decoy photons 0 , 1 , + , and the ancillary state which is prepared by B o b E as U E . We can get
U E 0 e = a 0 e 00 + b 1 e 01 U E 1 e = c 0 e 10 + d 1 e 11
U E + e = 1 2 0 a e 00 + c e 10 + 1 b e 01 + d e 11 = 1 2 + a e 00 + b e 01 + c e 10 + d e 11 + a e 00 b e 01 + c e 10 d e 11
U E e = 1 2 0 a e 00 c e 10 + 1 b e 01 d e 11 = 1 2 + a e 00 + b e 01 c e 10 d e 11 + a e 00 b e 01 c e 10 + d e 11
where e 00 , e 01 , e 10 , e 11 belong to the Hilbert space of B o b E ’s probes and a 2 + b 2 + c 2 + d 2 = 1 . After transmission, B o b E measures ancillary qubit to get B o b j ’s operations. In order to pass the eavesdropping detection without introducing any errors, he should perform the following actions:
b = c = 0 a e 00 + b e 01 c e 10 d e 11 = 0 a e 00 b e 01 c e 10 + d e 11 = 0
However, if b = c = 0 , it means a e 00 = d e 11 . It shows that B o b E cannot distinguish between a e 00 and d e 11 . Hence, the proposed protocol can resist the entangle-measure attack.

4.1.3. Intercept–Measure–Resend Attack

Actually, B o b e as one of B o b 1 , , B o b r can only get his identity number from the third party T r e n t . Now, we consider whether he can get the identity of B o b j e j . First of all, he could not have obtained any related information about the identity of B o b j by accessing T r e n t since the third party is absolutely honest with our protocol. Furthermore, he also can’t get the true identity of B o b j through the intercept–measure–resend attack.
In Section 3.2.1, A l i c e inserts r N decoy photons into the sequences S B 1 , S B 2 , , S B r each for the eavesdropping detection, respectively. However, B o b e does not know the initial positions and initial states of the decoy particles in the sequence A l i c e sent to B o b j . B o b e is a quantum participant who can perform measurement operations on the Z-basis and X-basis. Therefore, if he wants to intercept the particle that A l i c e is transmitting to B o b j in Section 3.2.1, the measurement based on Z-bases and X-bases randomly can be performed. There are four measurements for these bases, | 1 , | 0 , | + and | . Furthermore, it is difficult to just select the correct N position in the 2 N sequence. His probability of success is 1 2 × 1 4 N = 1 8 N .
As shown on the left of Figure 3, when N is large enough, the probability P 3 = 1 1 8 N is approximate to 1. Therefore, it is almost impossible for illegal behavior of B o b e not to be detected.

4.2. External Attack

Unlike internal attackers, external attackers are illegal eavesdroppers from the outside. E v e is an eavesdropper who wishes to obtain some secret information to pass the identity authentication. E v e often uses the impersonation attack, the entangle and measure attack and the intercept–measure–resend attack, etc. The security of some attacks is analyzed below.
We assume that E v e tries to impersonate B o b i ( i = 1 , 2 , , r ) . In the Section 3.2.2, A l i c e inserted r N decoy particles into the sequence and sent them to B o b 1 , B o b 2 , , B o b r for detection eavesdropping, respectively. After E v e receives the particles, she randomly measures and sends the qubits to Alice. Moreover, E v e randomly measures particles based on Z-basis or X-basis since she dose not know the authentication key sequence S B i shared only by A l i c e and B o b i . The probability of her choosing the right operation is 1 2 and the probability of picking the correct N particles from 2 N sequence is 1 3 . Hence the probability of E v e being detected is P 4 = 1 1 2 × 1 2 × 1 4 N . As shown on the right side of Figure 3, if N is large enough, the probability P 4 approximates to 1. Therefore, it is difficult for E v e to pass the eavesdropping detection.
Similar to impersonation attacks, E v e is an external attacker while in the entangle and measure attack and the intercept–measure–resend attack. E v e has less information than an internal attacker, hence the probabilities of failure are higher.

5. Further Discussion

In this section, we compare different models to demonstrate that our protocol may be more plausible, then comparing and summarizing the quantum authentication protocols in Table 3. Through the following comparison, it can be found that most of the existing quantum authentication protocols with the third party(TP) and our proposed protocol are two different models.
Model 1: The model of a quantum authentication protocol with a third party is simplified as follows [11,28]: Suppose A l i c e and B o b are two legitimate participants who want to authenticate each other, and the TP is a third party that helps them authenticate. Before the authentication protocol begins, the legitimate A l i c e and the legitimate B o b share a key in advance. During the authentication process, the TP will generate the quantum states and distribute them to the participants, A l i c e and B o b will perform operations according to the keys. Finally, the participants confirm the identity of the other party by comparing the results published by the other party.
Model 2: Our proposed protocol model is simplified as follows (for the convenience of comparison, the multi-party protocol is simplified to two parties): Suppose A l i c e and B o b are two legitimate participants who want to authenticate each other, and the TP is a third party that helps them authenticate. Before the authentication protocol begins, A l i c e and B o b register their legal identities with the TP. That is, they share the secret keys with the TP, respectively. During the authentication process, A l i c e will generate the quantum states and distribute them to herself and B o b , and then A l i c e and B o b will perform certain operations based on the keys. Finally, The TP confirms the identity of the participants by comparing the calculation results of itself and A l i c e , and announces the results to the participants.
In practice, Model 2 is more suitable for quantum multi-party authentication than Model 1. If A l i c e and B o b 1 , B o b 2 , , B o b r want to share keys, any two parties must share keys, which will increase a lot of unnecessary work. It is a very complicated process for each participant to share keys with each other, so we introduce a third party to actually conduct centralized key management, which simplifies the process of key distribution. Moreover, even if TP is not introduced, Model 1 can complete the mutual authentication. For example, Ref. [26] and Ref. [27] accomplish mutual authentication without introducing a third party. Therefore, in fact, our model makes more sense in practice.
Furthermore, we compare and summarize the quantum authentication protocols in Table 3. Compared with the previous quantum identity authentication, we extend the two-party authentication to multi-party authentication, which does not require all communicators to own quantum capacity. In this paper, quantum A l i c e and B o b 1 , B o b 2 , , B o b r are able to complete identity authentication simultaneously based on ( r + 1 ) -particle GHZ states with the help of classical T r e n t . Only the initial registration and the final certification stage require him to perform some classical operations, and he does not participate in the rest of the time. In other words, the rights of the third party are better reduced.

6. Conclusions

In this paper, with the help of a classical third-party, a quantum multiparty simultaneous identity authentication protocol with GHZ state is presented. A trusted third-party centrally manages the keys of the participants, and A l i c e and B o b 1 , B o b 2 , , B o b r complete authentication at the same time. The analysis of this protocol can effectively prevent illegal participants or attackers from obtaining legal identity information, and it can resist all kinds of ordinary attacks from the inside and outside. In addition, similar with the previous quantum multiparty simultaneous identity authentication protocol, the security analysis is based on the case of “no noise and no loss” in quantum channels [9,24,31]. In this case, our paper is also designed against the assumption of “no noise and no loss” in quantum channels. However, we need to make it clear that the security analysis under different noise rates is indeed an important content. We hope that this protocol have better application scenarios in the future.

Author Contributions

Conceptualization, X.L. and K.Z.; methodology, X.L.; software, X.L.; validation, X.L., K.Z., L.Z. and X.Z.; writing—original draft preparation, X.L.; writing—review and editing, X.L.and K.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China under Grant No. 61802118, the Heilongjiang Provincial Natural Science Foundation of China under Grant No. YQ2020F013, the Open Foundation of State key Laboratory of Networking and Switching Technology (BUPT) under Grant No. SKLNST-2018-1-07. The Outstanding Youth Fund of Heilongjiang University supported Kejia Zhang.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
GHZGreenberger–Home–Zeilinger
QIAQuantum Identity Authentication
QKDQuantum Key Distribution
TTPtrusted third party

References

  1. Deng, F.G.; Long, G.L. Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A 2005, 70, 012311. [Google Scholar] [CrossRef]
  2. Wang, X.; Hu, J. Quantum key distribution with the decoy-state method. Sci. Sin. Phys. Mech. Astron. 2011, 41, 459–465. [Google Scholar] [CrossRef]
  3. Wu, J.Z.; Yan, L. Quantum Key Distribution Protocol Based on GHZ Like State and Bell State. In International Conference on Artificial Intelligence and Security; Springer: Cham, Switzerland, 2020; pp. 298–306. [Google Scholar]
  4. Wang, C.; Deng, F.G.; Li, Y.S.; Liu, X.S.; Long, G.L. Quantum secure direct communication with high dimension quantum superdense coding. Phys. Rev. A 2005, 71, 044305. [Google Scholar] [CrossRef]
  5. Yu, C.H.; De Guo, G.; Lin, S. Quantum secure direct communication with authentication using two nonorthogonal states. Int. J. Theor. Phys. 2013, 52, 1937–1945. [Google Scholar] [CrossRef]
  6. Jin, X.R.; Ji, X.; Zhang, Y.Q.; Shou, Z.; Hong, S.K.; Yeon, K.H. Three-party quantum secure direct communication based on GHZ states. Phys. Lett. A 2006, 354, 67–70. [Google Scholar] [CrossRef] [Green Version]
  7. Gao, T.F.; Yan, L.; Wang, Z.X. Controlled quantum teleportation and secure direct communication. Chin. Phys. 2005, 14, 893–897. [Google Scholar]
  8. Lee, H.; Lim, J.; Yang, H.J. Quantum direct communication with authentication. Phys. Rev. A 2006, 73, 042305. [Google Scholar] [CrossRef] [Green Version]
  9. Yang, Y.G.; Wen, Q.Y. Economical multiparty simultaneous quantum identity authentication based on Greenberger–Horne–Zeilinger states. Chin. Phys. B 2009, 18, 3233–3236. [Google Scholar]
  10. Kang, M.S.; Choi, Y.H.; Kim, Y.S.; Cho, Y.W.; Lee, S.Y.; Han, S.W.; Moon, S. Quantum message authentication scheme based on remote state preparation. Phys. Scripta 2018, 93, 115102. [Google Scholar] [CrossRef]
  11. Kang, M.S.; Heo, J.; Hong, C.H. Controlled mutual quantum entity authentication with an untrusted third party. Quantum Inf. Process. 2018, 17, 159. [Google Scholar] [CrossRef]
  12. Curty, M.; Santos, D. Quantum authentication of classical messages. Phys. Rev. A 2012, 64, 168. [Google Scholar] [CrossRef] [Green Version]
  13. Bartkiewicz, K.; Černoch, A.; Lemr, K. Using quantum routers to implement quantum message authentication and Bell-state manipulation. Phys. Rev. A 2014, 90, 022335. [Google Scholar] [CrossRef] [Green Version]
  14. Lee, H.; Hong, C.; Kim, H.; Lim, J.; Yang, H.J. Arbitrated quantum signature scheme with message recovery. Phys. Lett. A 2004, 321, 295–300. [Google Scholar] [CrossRef]
  15. Kang, M.S.; Hong, C.H.; Heo, J.; Lim, J.I. Controlled mutual quantum entity authentication using entanglement swapping. Chin. Phys. B 2015, 24, 120–128. [Google Scholar] [CrossRef]
  16. Wang, Q.; Zhang, S.; Wang, S.L.; Shi, R.H. Comment on “Controlled mutual quantum entity authentication with an untrusted third party”. Quantum Inf. Process. 2020, 19, 125. [Google Scholar] [CrossRef]
  17. Yuan, H.; Liu, Y.M.; Pan, G.Z.; Zhang, G.; Zhou, J.; Zhang, Z.J. Quantum identity authentication based on ping-pong technique without entanglements. Quantum Inf. Process. 2014, 13, 2535–2549. [Google Scholar] [CrossRef]
  18. Ma, H.; Huang, P.; Bao, W.; Zeng, G. Continuous-variable quantum identity authentication based on quantum teleportation. Quantum Inf. Process. 2016, 15, 2605–2620. [Google Scholar] [CrossRef]
  19. Chen, Z.Y.; Zhou, K.L.; Liao, Q. Quantum identity authentication scheme of vehicular ad-hoc networks. Int. J. Theor. Phys. 2018, 58, 40–57. [Google Scholar] [CrossRef]
  20. Liu, B.; Gao, Z.; Xiao, D.; Huang, W.; Zhang, Z.; Xu, B. Quantum identity authentication in the counterfactual quantum key distribution protocol. Entropy. 2019, 21, 518. [Google Scholar] [CrossRef] [Green Version]
  21. Dušek, M.; Haderka, O.; Hendrych, M.; Myška, R. Quantum identification system. Phys. Rev. A 1999, 60, 149–156. [Google Scholar] [CrossRef] [Green Version]
  22. Zeng, G.; Zhang, W. Identity verification in quantum key distribution. Phys. Rev. A 2000, 61, 22303. [Google Scholar] [CrossRef]
  23. Mihara, T. Quantum identification schemes with entanglements. Phys. Rev. A 2002, 65, 52326. [Google Scholar] [CrossRef]
  24. Wang, J.; Quan, Z.; Chao, J.T. Multiparty simultaneous quantum identity authentication based on entanglement swapping. Chin. Phys. Lett. 2006, 23, 2360–2363. [Google Scholar]
  25. Yang, Y.G.; Wang, H.Y.; Jia, X.; Zhang, H. A quantum protocol for (t,n)-threshold identity authentication based on greenberger-horne-zeilinger states. Int. J. Theor. Phys. 2013, 52, 524–530. [Google Scholar] [CrossRef]
  26. Hong, C.H.; Heo, J.; Jang, J.G.; Kwon, D. Quantum identity authentication with single photon. Quantum Inf. Process. 2017, 16, 236. [Google Scholar] [CrossRef]
  27. Zawadzki, P. Quantum identity authentication without entanglement. Quantum Inf. Process. 2019, 18, 7. [Google Scholar] [CrossRef] [Green Version]
  28. Zhang, S.; Chen, Z.K.; Shi, R.H.; Liang, F.Y. A novel quantum identity authentication based on bell states. Int. J. Theor. Phys. 2020, 59, 236–249. [Google Scholar] [CrossRef]
  29. Jiang, S.Q.; Zhou, R.G.; Hu, W.W. Semi-quantum mutual identity authentication using Bell states. Int. J. Theor. Phys. 2019, 60, 3353–3362. [Google Scholar] [CrossRef]
  30. Wu, Y.; Chang, H.; Guo, G.; Lin, S. Multi-party quantum key agreement protocol with authentication. Mod. Phys. Lett. B 2021, 21, 495. [Google Scholar] [CrossRef]
  31. Yang, Y.G.; Wen, Q.; Xing, Z. Multiparty simultaneous quantum identity authentication with secret sharing. Sci. China Ser. G Phys. Mech. Astron. 2008, 51, 321–327. [Google Scholar] [CrossRef]
Figure 1. The process of quantum multiparty identity authentication protocol. (0): T r e n t shares secret keys with other users during the registration phase. (1): A l i c e sends quantum sequences to the B o b 1 , B o b 2 , , B o b r separately during the preparation phase. (2): B o b 1 , B o b 2 , , B o b r send the measured and operated particles to A l i c e , respectively. (3): At this stage, A l i c e announces her calculation results to T r e n t . (4): Finally, T r e n t compares the results to determine whether the authentication is successful and announces it to all users at the same time. At this point, the agreement is complete. In addition, the figure omits detecting eavesdropping stages for easy viewing. Nonetheless, these steps is essential in the protocol.
Figure 1. The process of quantum multiparty identity authentication protocol. (0): T r e n t shares secret keys with other users during the registration phase. (1): A l i c e sends quantum sequences to the B o b 1 , B o b 2 , , B o b r separately during the preparation phase. (2): B o b 1 , B o b 2 , , B o b r send the measured and operated particles to A l i c e , respectively. (3): At this stage, A l i c e announces her calculation results to T r e n t . (4): Finally, T r e n t compares the results to determine whether the authentication is successful and announces it to all users at the same time. At this point, the agreement is complete. In addition, the figure omits detecting eavesdropping stages for easy viewing. Nonetheless, these steps is essential in the protocol.
Entropy 24 00483 g001
Figure 2. (Left) the probability P 1 of B o b e being detected. (Right) the probability P 2 of B o b e being detected.
Figure 2. (Left) the probability P 1 of B o b e being detected. (Right) the probability P 2 of B o b e being detected.
Entropy 24 00483 g002
Figure 3. (Left) the probability P 3 of B o b e being detected. (Right) the probability P 4 of E v e being detected.
Figure 3. (Left) the probability P 3 of B o b e being detected. (Right) the probability P 4 of E v e being detected.
Entropy 24 00483 g003
Table 1. The conversion mode of measurement result.
Table 1. The conversion mode of measurement result.
Quantum BitOpreationConversion Mode
bit = 0 X: Measuring the received particles and preparing the same particles. | 0 | 0
| 1 | 1
bit = 1 Y: Measuring the received particles and preparing the opposite particles. | 0 | 1
| 1 | 0
Table 2. The conversion rule of measurement result.
Table 2. The conversion rule of measurement result.
Measurement ResultClassical Result
| 0 0
| 1 1
Table 3. Comparison among some different quantum authentication protocols.
Table 3. Comparison among some different quantum authentication protocols.
ProtocolParticipantsThe Third PartyQuantum Resource
Wang et al. [24]MultipartiteQuantum third partyGHZ state
Yang et al. [25]MultipartiteQuantum third partyGHZ state
Zhang et al. [28]MutualQuantum third partyBell state
Jiang et al. [29]MutualNo third partyBell state
Wu et al. [30]MultipartiteQuantum third partyBell state and GHZ state
Our protocolMultipartiteClassical third partyGHZ state
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Li, X.; Zhang, K.; Zhang, L.; Zhao, X. A New Quantum Multiparty Simultaneous Identity Authentication Protocol with the Classical Third-Party. Entropy 2022, 24, 483. https://doi.org/10.3390/e24040483

AMA Style

Li X, Zhang K, Zhang L, Zhao X. A New Quantum Multiparty Simultaneous Identity Authentication Protocol with the Classical Third-Party. Entropy. 2022; 24(4):483. https://doi.org/10.3390/e24040483

Chicago/Turabian Style

Li, Xiang, Kejia Zhang, Long Zhang, and Xu Zhao. 2022. "A New Quantum Multiparty Simultaneous Identity Authentication Protocol with the Classical Third-Party" Entropy 24, no. 4: 483. https://doi.org/10.3390/e24040483

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop