Skip to main content
Log in

High-dimensional quantum threshold anonymous identity authentication scheme

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

In the existing quantum identity authentication (QIA) schemes, single-party QIA needs to run authentication process multiple times for multi-user system. (n, n) multi-party QIA does not consider some special occasions such as user’s illness, travel. Anonymous QIA only considers how to protect users’ privacy but overlooks the efficiency of authentication process. In this paper, a high-dimensional quantum threshold anonymous identity authentication (HDQTAIA) scheme is proposed to overcome these limits. In HDQTAIA, each user adds private token to his/her own particle by performing d-dimensional generalized Pauli operator. When a manager performs a projective measurement on his/her two particles, with d-dimensional entanglement swapping, the tokens of any t out of n users are aggregated into the particle of the Server. The Server judges whether the authentication is successful or not by checking hash value of the aggregated token. Property analysis shows that HDQTAIA has \( \ge t \) authentications simultaneity, token unforgeability and identity anonymity. Security analysis shows that HDQTAIA can resist intercept-resend, entangle-measure, forgery, collusion and Trojan horse attacks. Performance comparison shows that HDQTAIA has better universality and flexibility, and offers lower resource consumption, computation and communication overheads than other similar QIA schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Luo, S., Hu, J., Chen, Z.: An identity-based one-time password scheme with anonymous authentication. In: International Conference on Networks Security, Wireless Communications and Trusted Computing. IEEE, pp. 864–867 (2009)

  2. Cao, X., Zeng, X., Kou, W., Hu, L.: Identity-based anonymous remote authentication for value-added services in mobile networks. IEEE Trans. Veh. Technol. 58(7), 3508–3517 (2009)

    Article  Google Scholar 

  3. Gao, T., Miao, Q., Guo, N.: Anonymous authentication scheme based on proxy group signature for wireless mesh network. In: Eighth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, pp. 533–537 (2014)

  4. Shao, J., Lin, X., Lu, R., Zuo, C.: A threshold anonymous authentication protocol for vanets. IEEE Trans. Veh. Technol. 65(3), 1711–1720 (2016)

    Article  Google Scholar 

  5. Xu, R., Huang, L., Yang, W., He, L.: Quantum group blind signature scheme without entanglement. Opt. Commun. 284(14), 3654–3658 (2011)

    Article  ADS  Google Scholar 

  6. Shi, R.H., Mu, Y., Zhong, H., Zhang, S., Cui, J.: Quantum private set intersection cardinality and its application to anonymous authentication. Inf. Sci. 370(C), 147–158 (2016)

    Article  Google Scholar 

  7. Curty, M., Santos, D.J.: Quantum authentication of classical messages. Phys. Rev. A 64(6), 168–173 (2001)

    Article  Google Scholar 

  8. Mihara, T.: Quantum identification schemes with entanglements. Phys. Rev. A 65(65), 882–886 (2002)

    Google Scholar 

  9. Lee, H., Lim, J., Yang, H.J.: Quantum direct communication with authentication. Phys. Rev. A 73(4), 543–551 (2005)

    Google Scholar 

  10. Chien, C.H., Lin, T.S., Chang, T.H., Yuan, S.Y.: Quantum authentication protocol using entanglement swapping. In: Nanotechnology. IEEE, pp. 1533–1537 (2011)

  11. Shi, W.M., Zhou, Y.H., Yang, Y.G.: Quantum deniable authentication protocol. Quantum Inf. Process. 13(7), 1–10 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  12. Yuan, H., Liu, Y.M., Pan, G.Z., Zhang, G., Zhou, J., Zhang, Z.J.: Quantum identity authentication based on ping-pong technique without entanglements. Quantum Inf. Process. 13(11), 2535–2549 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  13. Shi, W.M., Zhou, Y.H., Yang, Y.G.: Quantum deniable authentication protocol[J]. Quantum Inf. Process. 13(7), 1–10 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  14. Portmann, C.: Quantum authentication with key recycling. pp. 339–368 (2017)

  15. Liao, L., Peng, X., Shi, J., Guo, Y.: Graph state-based quantum authentication scheme. Int. J. Mod. Phys. B 31(9), 1750067 (2017)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  16. Chang, H.H., Heo, J., Jin, G.J., Kwon, D.: Quantum identity authentication with single photon. Quantum Inf. Process. 16(10), 236 (2017)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  17. Wang, J., Zhang, Q., Tang, C.J.: Multiparty simultaneous quantum identity authentication based on entanglement swapping. Chin. Phys. Lett. 23(9), 2360–2363 (2006)

    Article  ADS  Google Scholar 

  18. Yang, Y.G., Wen, Q.Y.: Economical multiparty simultaneous quantum identity authentication based on Greenberger-Horne-Zeilinger states. Chin. Phys. B 18(8), 3233–3237 (2009)

    Article  ADS  Google Scholar 

  19. Yang, Y.G., Wang, H.Y., Jia, X., Zhang, H.: A quantum protocol for (t, n)-threshold identity authentication based on Greenberger-Horne-Zeilinger states. Int. J. Theor. Phys. 52(2), 524–530 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  20. Song, X.L., Liu, Y.B., Deng, H.Y., Xiao, Y.G.: (t, n) threshold d-level quantum secret sharing. Sci. Rep. 7, 6366 (2017)

    Article  ADS  Google Scholar 

  21. Karimipour, V., Bahraminasab, A., Bagherinezhad, S.: Entanglement swapping of generalized cat states and secret sharing. Phys. Rev. A 65(4), 579–589 (2002)

    Article  Google Scholar 

  22. Thas, K.: The geometry of generalized pauli operators of n-qudit hilbert space, and an application to mubs. EPL 86(86), 60005 (2009)

    Article  ADS  Google Scholar 

  23. Diao, Z.J., Huang, C.F., Wang, K.: Quantum counting: algorithm and error distribution. Acta. Appl. Math. 118(1), 147–159 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  24. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  25. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72, 044302 (2005)

    Article  ADS  Google Scholar 

  26. Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum key-distribution systems. Phys. Rev. A 73, 022320 (2006)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work is partially supported by National Natural Science Foundation of China under Grant Nos. 61772098 and 61772099, Foundation Science and Forefront Technology Research Program of Chongqing Science &Technology Commission of China under Grant No. cstc2016jcyjA0571 and Cultivation Foundation of Top-level Talent of Chongqing University of Posts and Telecommunications under Grant No. BYJS 2016002.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiuli Song.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Song, X., Liu, Y., Deng, H. et al. High-dimensional quantum threshold anonymous identity authentication scheme. Quantum Inf Process 17, 214 (2018). https://doi.org/10.1007/s11128-018-1969-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-018-1969-8

Keywords

Navigation