Please wait a minute...
Chin. Phys. B, 2015, Vol. 24(9): 090306    DOI: 10.1088/1674-1056/24/9/090306
GENERAL Prev   Next  

Controlled mutual quantum entity authentication using entanglement swapping

Min-Sung Kanga b, Chang-Ho Honga b, Jino Heoa b, Jong-In Lima b, Hyung-Jin Yanga b c
a Center for Information Security Technologies (CIST), Korea University, Seoul, South Korea;
b Graduate School of Information Security, Korea University, Anam 5-ga Sungbuk-gu, Seoul, South Korea;
c Department of Physics, Korea University, Sejong, 339-700, South Korea
Abstract  In this paper, we suggest a controlled mutual quantum entity authentication protocol by which two users mutually certify each other on a quantum network using a sequence of Greenberger-Horne-Zeilinger (GHZ)-like states. Unlike existing unidirectional quantum entity authentication, our protocol enables mutual quantum entity authentication utilizing entanglement swapping; moreover, it allows the managing trusted center (TC) or trusted third party (TTP) to effectively control the certification of two users using the nature of the GHZ-like state. We will also analyze the security of the protocol and quantum channel.
Keywords:  quantum authentication      quantum cryptography      quantum communication      GHZ-like state  
Received:  31 January 2015      Revised:  03 February 2015      Accepted manuscript online: 
PACS:  03.67.Dd (Quantum cryptography and communication security)  
  03.67.Hk (Quantum communication)  
  03.67.Ac (Quantum algorithms, protocols, and simulations)  
  03.65.Ud (Entanglement and quantum nonlocality)  
Fund: Project supported by the Research Foundation of Korea University.
Corresponding Authors:  Hyung-Jin Yang     E-mail:  yangh@korea.ac.kr

Cite this article: 

Min-Sung Kang, Chang-Ho Hong, Jino Heo, Jong-In Lim, Hyung-Jin Yang Controlled mutual quantum entity authentication using entanglement swapping 2015 Chin. Phys. B 24 090306

[1] Menezes A J, von Oorschot P C and Vantone S A 1996 Handbook of Applied Cryptography (Boca Raton: CRC Press)
[2] Schneier B 1995 Applied Cryptography (2nd edn.) (Wiley)
[3] Stinson D R 2005 Cryptography: Theory and Practice (3rd edn.) (Boca Raton: CRC Press)
[4] Forouzan B A 2008 Cryptography and Network Security (International Edition) (New York: McGraw Hill)
[5] ISO/IEC 9798-1 2010 Information Technology-Security Techniques-Entity Authentication-Part 1: General
[6] Bennett C H and Brassard G 1984 Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, p. 175
[7] DuŜek M, Haderka O, Hendrych M and Mayska R 1999 Phys. Rev. A 60 149
[8] Ljunggren D, Bourennane M and Karlsson A 2000 Phys. Rev. A 62 022305
[9] Mihara T 2002 Phys. Rev. A 65 052326
[10] Zhang Z S, Zeng G H, Zhou N R and Xiong J 2006 Phys. Lett. A 356 199
[11] Huang P, Zhu J, Lu Y and Zeng G H 2011 Int. J. Quantum Inf. 9 701
[12] Zhou N, Zeng G, Zeng W and Zhu F 2005 Opt. Commun. 254 380
[13] Wang J, Zhang Q and Tang C J 2006 Chin. Phys. Lett. 23 2360
[14] Yang Y G, Wen Q Y and Zhang X 2008 Sci. China Ser. G, Phys. Astron. 51 321
[15] Yang Y G and Wen Q Y 2009 Chin. Phys. B 18 3233
[16] Yang Y G, Wang H Y, Jin X and Zhang H 2013 Int. J. Theor. Phys. 52 524
[17] Deng F G and Long G L 2004 Phys. Rev. A 70 012311
[18] Nguyen B A 2004 Phys. Lett. A 328 6
[19] Deng F G, Zhou H Y and Long G L 2005 Phys. Lett. A 337 329
[20] Zhu A D, Xia Y, Fan Q G and Zhang S 2006 Phys. Rev. A 73 022338
[21] Deng F G, Li X H, Li C Y, Zhou P and Zhou H Y 2006 Phys. Lett. A 359 359
[22] Man Z X and Xia Y J 2006 Chin. Phys. Lett. 23 1680
[23] Hong C H, Lim J I, Kim J I and Yang H J 2010 J. Korean. Phys. Soc. 56 1733
[24] Gu B, Huang Y G, Fang X and Chen Y L 2011 Commun. Theor. Phys. 56 659
[25] Zha X W, Zou Z C, Qi J X and Song H Y 2013 Int. J. Theor. Phys. 52 1740
[26] Li Y H, Li X L, Sang M H, Nie Y Y and Wang Z S 2013 Quantum. Inf. Process. 12 3835
[27] Yan L L, Chang Y and Zhang S B 2013 Chin. Phys. Lett. 30 090301
[28] Heo J, Hong C H, Lim J I and Yang H J 2015 Int. J. Theor. Phys. 54 2261
[29] Hong C H, Heo J, Khym G L, Lim J I, Hong S K and Yang H J 2010 Opt. Commun. 283 2644
[30] Hong C H, Heo J, Lim J I and Yang H J 2012 Chin. Phys. Lett. 29 050303
[31] Hong C H, Heo J, Lim J I and Yang H J 2012 J. Korean Phys. Soc. 61 1
[32] Hong C H, Heo J, Lim J I and Yang H J 2014 Chin. Phys. B 23 090309
[33] Yoon C S, Kang M S, Lim J I and Yang H J 2015 Phys. Scr. 90 015103
[34] Kang M S, Hong C H, Heo J, Lim J I and Yang H J 2015 Int. J. Theor. Phys. 54 614
[35] Deng F G, Li C Y, Li Y S, Zhou H Y and Wang Y 2005 Phys. Rev. A 72 022338
[36] Gao T, Yan F L and Wang Z X 2005 Chin. Phys. 14 893
[37] Yang K, Huang L, Yang W and Song F 2009 Int. J. Theor. Phys. 48 516
[38] Xiao L, Long G L, Deng F G and Pan J W 2004 Phys. Rev. A 69 052307
[39] Li X H, Zhou P, Li C Y, Zhou H Y and Deng F G 2006 J. Phys. B: At. Mol. Opt. Phys. 39 1975
[40] Deng F G, Zhou P, Li X H, Li C Y and Zhou H Y 2006 Chin. Phys. Lett. 23 1084
[41] Hsieh C R, Tasi C W and Hwang T 2010 Commun. Theor. Phys. 54 1019
[42] Kao S H and Hwang T 2013 Chin. Phys. B 22 060308
[43] Dong Li, Xiu X M, Gao Y J, Ren Y P and Liu H W 2011 Opt. Commun. 284 905
[44] Zhou N R, Cheng H L, Tao X Y and Gong L H 2014 Quantum Inf. Process 13 513
[45] Li C Y, Zhou H Y, Wang Y and Deng F G 2005 Chin. Phys. Lett. 22 1049
[46] Li C Y, Li X H, Deng F G, Zhou P, Liang Y J and Zhou H Y 2006 Chin. Phys. Lett. 23 2896
[47] Li W, Fan M Y and Wang G W 2012 Chin. Phys. B 21 120305
[48] Bennett C H 1992 Phys. Rev. Lett. 68 3121
[49] Lo H K and Chau H F 1999 Science 283 2050
[50] Shor P W and Preskill J 2000 Phys. Rev. Lett. 85 441
[51] Long G L and Liu X S 2002 Phys. Rev. A 65 032302
[52] Deng F D, Long G L and Liu X S 2003 Phys. Rev. A 68 042317
[53] Deng F D and Long G L 2004 Phys. Rev. A 69 052319
[54] Wang C, Deng F D, Li Y S, Liu X S and Long G L 2005 Phys. Rev. A 71 044305
[55] Gu B, Zhang C Y, Cheng G S and Huang Y G 2011 Sci. Chin: Phys. Mech. Astron. 54 942
[56] Gu B, Huang Y G, Fang X and Zhang C Y 2011 Chin. Phys. B 20 100309
[57] Gu B, Huang Y G, Fang X and Chen Y L 2013 Int. J. Theor. Phys. 52 4461
[58] Chang Y, Xu C X, Zhang S B and Yan L L 2013 Chin. Sci. Bull. 58 4571
[1] Purification in entanglement distribution with deep quantum neural network
Jin Xu(徐瑾), Xiaoguang Chen(陈晓光), Rong Zhang(张蓉), and Hanwei Xiao(肖晗微). Chin. Phys. B, 2022, 31(8): 080304.
[2] Self-error-rejecting multipartite entanglement purification for electron systems assisted by quantum-dot spins in optical microcavities
Yong-Ting Liu(刘永婷), Yi-Ming Wu(吴一鸣), and Fang-Fang Du(杜芳芳). Chin. Phys. B, 2022, 31(5): 050303.
[3] Quantum private comparison of arbitrary single qubit states based on swap test
Xi Huang(黄曦), Yan Chang(昌燕), Wen Cheng(程稳), Min Hou(侯敏), and Shi-Bin Zhang(张仕斌). Chin. Phys. B, 2022, 31(4): 040303.
[4] Channel parameters-independent multi-hop nondestructive teleportation
Hua-Yang Li(李华阳), Yu-Zhen Wei(魏玉震), Yi Ding(丁祎), and Min Jiang(姜敏). Chin. Phys. B, 2022, 31(2): 020302.
[5] Analysis of atmospheric effects on the continuous variable quantum key distribution
Tao Liu(刘涛), Shuo Zhao(赵硕), Ivan B. Djordjevic, Shuyu Liu(刘舒宇), Sijia Wang(王思佳), Tong Wu(吴彤), Bin Li(李斌), Pingping Wang(王平平), and Rongxiang Zhang(张荣香). Chin. Phys. B, 2022, 31(11): 110303.
[6] Improving the purity of heralded single-photon sources through spontaneous parametric down-conversion process
Jing Wang(王静), Chun-Hui Zhang(张春辉), Jing-Yang Liu(刘靖阳), Xue-Rui Qian(钱雪瑞), Jian Li(李剑), and Qin Wang(王琴). Chin. Phys. B, 2021, 30(7): 070304.
[7] Practical decoy-state BB84 quantum key distribution with quantum memory
Xian-Ke Li(李咸柯), Xiao-Qian Song(宋小谦), Qi-Wei Guo(郭其伟), Xing-Yu Zhou(周星宇), and Qin Wang(王琴). Chin. Phys. B, 2021, 30(6): 060305.
[8] Deterministic nondestructive state analysis for polarization-spatial-time-bin hyperentanglement with cross-Kerr nonlinearity
Hui-Rong Zhang(张辉荣), Peng Wang(王鹏), Chang-Qi Yu(于长琦), and Bao-Cang Ren(任宝藏). Chin. Phys. B, 2021, 30(3): 030304.
[9] Hierarchical simultaneous entanglement swapping for multi-hop quantum communication based on multi-particle entangled states
Guang Yang(杨光, Lei Xing(邢磊), Min Nie(聂敏), Yuan-Hua Liu(刘原华), and Mei-Ling Zhang(张美玲). Chin. Phys. B, 2021, 30(3): 030301.
[10] New semi-quantum key agreement protocol based on high-dimensional single-particle states
Huan-Huan Li(李欢欢), Li-Hua Gong(龚黎华), and Nan-Run Zhou(周南润). Chin. Phys. B, 2020, 29(11): 110304.
[11] Heralded entanglement purification protocol using high-fidelity parity-check gate based on nitrogen-vacancy center in optical cavity
Lu-Cong Lu(陆路聪), Guan-Yu Wang(王冠玉), Bao-Cang Ren(任宝藏), Mei Zhang(章梅), Fu-Guo Deng(邓富国). Chin. Phys. B, 2020, 29(1): 010305.
[12] Deterministic hierarchical joint remote state preparation with six-particle partially entangled state
Na Chen(陈娜), Bin Yan(颜斌), Geng Chen(陈赓), Man-Jun Zhang(张曼君), Chang-Xing Pei(裴昌幸). Chin. Phys. B, 2018, 27(9): 090304.
[13] Quantum photonic network on chip
Qun-Yong Zhang(张群永), Ping Xu(徐平), Shi-Ning Zhu(祝世宁). Chin. Phys. B, 2018, 27(5): 054207.
[14] Coherent attacks on a practical quantum oblivious transfer protocol
Guang-Ping He(何广平). Chin. Phys. B, 2018, 27(10): 100308.
[15] Cancelable remote quantum fingerprint templates protection scheme
Qin Liao(廖骎), Ying Guo(郭迎), Duan Huang(黄端). Chin. Phys. B, 2017, 26(9): 090302.
No Suggested Reading articles found!