Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 3
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

User authentication is an essential element of any communication system. The paper investigates the vulnerability of the recently published first semiquantum identity authentication protocol (Quantum Information Processing 18: 197, 2019) to the introduced herein multisession attacks. The impersonation of the legitimate parties by a proper combination of phishing techniques is demonstrated. The improved version that closes the identified loophole is also introduced
Go to article

Bibliography

  1.  M.M. Wilde, Quantum Information Theory. Cambridge University Press, 2013, doi: 10.1017/CBO9781139525343.
  2.  S. Wiesner, “Conjugate coding,” SIGACT News, vol. 15, no. 1, pp. 78–88, 1983, doi: 10.1145/1008908.1008920.
  3.  P. Benioff, “The computer as a physical system: A microscopic quantum mechanical Hamiltonian model of computers as represented by Turing machines,” J. Stat. Phys., vol. 22, no. 5, pp. 563–591, 1980, doi: 10.1007/BF01011339.
  4.  C.H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” in Proceedings of International Conference on Computers, Systems and Signal Processing, Bangalore, India, 1984, pp. 175–179.
  5.  C.H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” Theor. Comput. Sci., vol. 560, pp. 7–11, 2014, doi: 10.1016/j.tcs.2014.05.025.
  6.  P.W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,” SIAM J. Comput., vol. 26, no. 5, pp. 1484–1509, 1997, doi: 10.1137/S0097539795293172.
  7.  A. Shenoy-Hejamadi, A. Pathak, and S. Radhakrishna, “Quantum cryptography: Key distribution and beyond,” Quanta, vol. 6, no. 1, pp. 1–47, 2017, doi: 10.12743/quanta.v6i1.57.
  8.  F. Xu, X. Ma, Q. Zhang, H.-K. Lo, and J.-W. Pan, “Secure quantum key distribution with realistic devices,” Rev. Mod. Phys., vol. 92, p. 025002, 2020, doi: 10.1103/RevModPhys.92.025002.
  9.  D. Pan, K. Li, D. Ruan, S.X. Ng, and L. Hanzo, “Singlephoton- memory two-step quantum secure direct communication relying on Einstein-Podolsky-Rosen pairs,” IEEE Access, vol. 8, pp. 121 146–121 161, 2020, doi: 10.1109/ACCESS.2020.3006136.
  10.  P. Zawadzki, “Advances in quantum secure direct communication,” IET Quant. Comm., vol. 2, no. 2, pp. 54–62, 2021, doi: 10.1049/ qtc2.12009.
  11.  A. Pljonkin and P.K. Singh, “The review of the commercial quantum key distribution system,” in 2018 Fifth International Conference on Parallel, Distributed and Grid Computing (PDGC), 2018, pp. 795–799, doi: 10.1109/PDGC.2018.8745822.
  12.  R. Qi, Z. Sun, Z. Lin, P. Niu, W. Hao, L. Song, Q. Huang, J. Gao, L. Yin, and G. Long, “Implementation and security analysis of practical quantum secure direct communication,” vol. 8, p. 22, 2019, doi: 10.1038/s41377-019-0132-3.
  13.  X. Li and D. Zhang, “Quantum authentication protocol using entangled states,” in Proceedings of the 5th WSEAS International Conference on Applied Computer Science, Hangzhou, China, 2006, pp. 1004–1009. [Online]. Available: https://www.researchgate.net/ publication/242080451_Quantum_authentication_protocol_using_entangled_states.
  14.  G. Zeng and W. Zhang, “Identity verification in quantum key distribution,” Phys. Rev. A, vol. 61, p. 022303, 2000, doi: 10.1103/ PhysRevA.61.022303.
  15.  Y. Kanamori, S.-M. Yoo, D.A. Gregory, and F.T. Sheldon, “On quantum authentication protocols,” in GLOBECOM ’05. IEEE Global Telecommunications Conference, 2005., vol. 3, 2005, pp. 1650–1654, doi: 10.1109/GLOCOM.2005.1577930.
  16.  P. Zawadzki, “Quantum identity authentication without entanglement,” Quantum Inf. Process., vol. 18, no. 1, p. 7, 2019, doi: 10.1007/ s11128-018-2124-2.
  17.  M. Boyer, D. Kenigsberg, and T. Mor, “Quantum key distribution with classical Bob,” Phys. Rev. Lett., vol. 99, p. 140501, 2007, doi: 10.1103/PhysRevLett.99.140501.
  18.  M. Boyer, R. Gelles, D. Kenigsberg, and T. Mor, “Semiquantum key distribution,” Phys. Rev. A, vol. 79, no. 3, p. 032341, 2009, doi: 10.1103/PhysRevA.79.032341.
  19.  W.O. Krawec, “Security of a semi-quantum protocol where reflections contribute to the secret key,” Quantum Inf. Process., vol. 15, no. 5, pp. 2067–2090, 2016, doi: 10.1007/s11128-016-1266-3.
  20.  Z.-R. Liu and T. Hwang, “Mediated semi-quantum key distribution without invoking quantum measurement,” Ann. Phys., vol. 530, no. 4, p. 1700206, 2018, doi: 10.1002/andp.201700206.
  21.  C.-W. Tsai and C.-W. Yang, “Cryptanalysis and improvement of the semi-quantum key distribution robust against combined collective noise,” Int. J. Theor. Phys., vol. 58, no. 7, pp. 2244–2250, 2019, doi: 10.1007/s10773-019-04116-5.
  22.  W.O. Krawec, “Security proof of a semi-quantum key distribution protocol,” in 2015 IEEE International Symposium on Information Theory (ISIT), 2015, pp. 686–690, doi: 10.1109/ISIT.2015.7282542.
  23.  Y.-P. Luo and T. Hwang, “Authenticated semi-quantum direct communication protocols using Bell states,” Quantum Inf. Process., vol. 15, no. 2, pp. 947–958, 2016, doi: 10.1007/s11128-015-1182-y.
  24.  J. Gu, P.-h. Lin, and T. Hwang, “Double C-NOT attack and counterattack on ‘Three-step semi-quantum secure direct communication protocol’,” Quantum Inf. Process., vol. 17, no. 7, p. 182, 2018, doi: 10.1007/s11128-018-1953-3.
  25.  M.-H. Zhang, H.-F. Li, Z.-Q. Xia, X.-Y. Feng, and J.-Y. Peng, “Semiquantum secure direct communication using EPR pairs,” Quantum Inf. Process., vol. 16, no. 5, p. 117, 2017, doi: 10.1007/s11128-017-1573-3.
  26.  L.-L. Yan, Y.-H. Sun, Y. Chang, S.-B. Zhang, G.-G. Wan, and Z.-W. Sheng, “Semi-quantum protocol for deterministic secure quantum communication using Bell states,” Quantum Inf. Process., vol. 17, no. 11, p. 315, 2018, doi: 10.1007/s11128-018-2086-4.
  27.  C. Xie, L. Li, and D. Qiu, “A novel semi-quantum secret sharing scheme of specific bits,” Int. J. Theor. Phys., vol. 54, no. 10, pp. 3819– 3824, 2015, doi: 10.1007/s10773-015-2622-2.
  28.  A. Yin and F. Fu, “Eavesdropping on semi-quantum secret sharing scheme of specific bits,” Int. J. Theor. Phys., vol. 55, no. 9, pp. 4027– 4035, 2016, doi: 10.1007/s10773-016-3031-x.
  29.  K.-F. Yu, J. Gu, T. Hwang, and P. Gope, “Multi-party semi-quantum key distribution-convertible multi-party semi- quantum secret sharing,” Quantum Inf. Process., vol. 16, no. 8, p. 194, 2017, doi: 10.1007/s11128-017-1631-x.
  30.  X. Gao, S. Zhang, and Y. Chang, “Cryptanalysis and improvement of the semi-quantum secret sharing protocol,” Int. J. Theor. Phys., vol. 56, no. 8, pp. 2512–2520, 2017, doi: 10.1007/s10773-017-3404-9.
  31.  Z. Li, Q. Li, C. Liu, Y. Peng, W. H. Chan, and L. Li, “Limited resource semiquantum secret sharing,” Quantum Inf. Process., vol. 17, no. 10, p. 285, 2018, doi: 10.1007/s11128-018-2058-8.
  32.  K. Sutradhar and H. Om, “Efficient quantum secret sharing without a trusted player,” Quantum Inf. Process., vol. 19, no. 2, p. 73, 2020, doi: 10.1007/s11128-019-2571-4.
  33.  H. Iqbal and W.O. Krawec, “Semi-quantum cryptography,” Quantum Inf. Process., vol. 19, no. 3, p. 97, 2020, doi: 10.1007/s11128-020- 2595-9.
  34.  N.-R. Zhou, K.-N. Zhu, W. Bi, and L.-H. Gong, “Semi-quantum identification,” Quantum Inf. Process., vol. 18, no. 6, p. 197, 2019, doi: 10.1007/s11128-019-2308-4.
  35.  K. Moriarty, B. Kaliski, and A. Rusch, “Pkcs #5: Password-based cryptography specification version 2.1,” Internet Requests for Comments, RFC Editor, RFC 8018, January 2017. [Online]. Available: https://www.rfc-editor.org/rfc/rfc8018.html.
  36.  A. Biryukov, D. Dinu, D. Khovratovich, and S. Josefsson, “The memory-hard Argon2 password hash and proof-of-work function,” Working Draft, IETF Secretariat, Internet-Draft draft-irtf-cfrg-argon2-12, 2020. [Online]. Available: https://tools.ietf.org/id/draft-irtf-cfrg-argon2-03. html.
  37.  P.-H. Lin, T. Hwang, and C.-W. Tsai, “Double CNOT attack on ‘Quantum key distribution with limited classical Bob’,” Int. J. Quantum Inf., vol. 17, no. 02, p. 1975001, 2019, doi: 10.1142/S0219749919750017.
  38.  D. Moody, L. Chen, S. Jordan, Y.-K. Liu, D. Smith, R. Perlner, and R. Peralta, “Nist report on post-quantum cryptography,” National Institute of Standards and Technology, U.S. Department of Commerce, Tech. Rep., 2016, doi: 10.6028/NIST.IR.8105.
  39.  P. Wang, S. Tian, Z. Sun, and N. Xie, “Quantum algorithms for hash preimage attacks,” Quantum Eng., vol. 2, no. 2, p. e36, 2020, doi: 10.1002/que2.36.
Go to article

Authors and Affiliations

Piotr Zawadzki
1
ORCID: ORCID

  1. Department of Telecommunications and Teleinformatics, Silesian University of Technology, ul. Akademicka 2A, 44-100 Gliwice, Poland

This page uses 'cookies'. Learn more