Skip to main content
Log in

A novel quantum deniable authentication protocol without entanglement

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

A novel quantum deniable authentication protocol based on single photons is proposed. In this scheme, the message sender and the specified receiver will first agree a new shared secret key by key update phases with the help of a third center, where only they can encrypt and decrypt the message by using the new shared secret key. Hence, this scheme can guarantee that only the specified receiver can identify the true source of a given message and the specified receiver cannot prove the source of the message to a third party by a transcript simulation algorithm. Compared with our previous scheme (Shi et al. in Quantum Inf Process 13:1501–1510, 2014), this scheme has the remarkable advantages of the higher qubit efficiency and consuming fewer quantum resources. Finally, security analysis results show that this scheme satisfies known key security and the basic security requirements of deniable authentication protocol such as completeness and deniability, and can withstand forgery attack, impersonation attack and inter-resend attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. DuŠek, M., Haderka, O., Hendrych, M., et al.: Quantum identification system. Phys. Rev. A 60, 149–156 (1999)

    Article  ADS  Google Scholar 

  2. Curty, M., Santos, D.J.: Quantum authentication of classical messages. Phys. Rev. A 64, 062309 (2001)

    Article  ADS  Google Scholar 

  3. Mihara, T.: Quantum identification schemes with entanglements. Phys. Rev. A 65, 05236 (2002)

    Article  Google Scholar 

  4. Zeng, G.H., Zhang, W.P.: Identity verification in quantum key distribution. Phys. Rev. A 61, 022303 (2001)

    Article  ADS  Google Scholar 

  5. Ljunggren, D., Bourennane, M., Karlsson, A.: Authority-based user authentication in quantum key distribution. Phys. Rev. A 62, 022305 (2000)

    Article  ADS  Google Scholar 

  6. Zhou, N.R., Zeng, G.H., Zeng, W.J., et al.: Cross-center quantum identification scheme based on teleportation and entanglement swapping. Opt. Commun. 254, 380–388 (2005)

    Article  ADS  Google Scholar 

  7. Wang, Tian-Yin, Wen, Qiao-Yan, Zhu, Fu-Chen: Secure authentication of classical messages with decoherence-free states. Opt. Commun. 282, 3382–3385 (2009)

    Article  ADS  Google Scholar 

  8. Ning, L.I., XinWei, Z.H.A., Qian, L.A.N.: Secure quantum report with authentication based on six-particle cluster state and entanglement swapping. SCIENCE CHINA Information Sciences (2012).doi:10.1007/s11432-012-4704-6

  9. Boneh, Dan, Zhandry, Mark: Quantum-secure message authentication codes. Lect. Notes Comput. Sci. 7881, 592–608 (2013)

    MathSciNet  Google Scholar 

  10. Hwang, Tzonelih, Luo, Yi-Ping, Yang, Chun-Wei, Lin, Tzu-Han: Quantum authencryption: one-step authenticated quantum secure direct communications for off-line communicants. Quantum Inf. Process 13, 925–933 (2014)

    Article  ADS  Google Scholar 

  11. Aumann, Y., Rabin, M.: Authentication, enhanced security and error correcting codes. Crypto’ 98, Santa Barbara, CA, USA, LNCS 1462, pp. 299–303. Springer, Berlin (1998)

  12. Deng, X., Lee, C.H., Zhu, H.: Deniable authentication protocols. IEE Proc. Comput. Digit. Tech. Engl. 148(2), 101–104 (2001)

    Article  Google Scholar 

  13. Shi, Wei-Min, Zhou, Yi-Hua, Yang, Yu-Guang: Quantum deniable authentication protocol. Quantum Inf. Process 13, 1501–1510 (2014)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  14. Shao, Z.H.: Efficient deniable authentication protocol based on generalized ElGamal signature scheme. Comput. Stand. Interfaces 26(5), 449–454 (2004)

    Article  Google Scholar 

  15. Lee, W.B., Wu, C.C., Tsaur, W.J.: A novel deniable authentication protocol using generalized ElGamal signature scheme. Inf. Sci. 177, 1376–1381 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  16. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE international conference on computers systems and signal processing, Bangalore, India. New York: IEEE, pp. 175–179 (1984)

  17. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key distribution scheme. Phys. Rev. A 65, 032302 (2002)

    Article  ADS  Google Scholar 

  18. Boykin, P.O., Roychowdhury, V.: Optimal encryption of quantum bits. Phys. Rev. A 67, 042317 (2003)

    Article  ADS  Google Scholar 

  19. Zou, X., Qiu, D., Mateus, P.: Security analyses and improvement of arbitrated quantum signature with an untrusted arbitrator. Int. J. Theor. Phys. 52, 3295–3305 (2013)

    Article  MATH  MathSciNet  Google Scholar 

  20. Yang, Yu-Guang, Zhou, Zheng, Teng, Yi-Wei, Wen, Qiao-Yan: Arbitrated quantum signature with an untrusted arbitrator. Eur. Phys. J. D 61(3), 773–778 (2011)

    Article  ADS  Google Scholar 

  21. Gottesman, D., Chuang, I.: Quantum digital signature. arXiv: quant-ph/0105032 (2001)

  22. Hwang, T., Lee, K.C.: EPR quantum key distribution protocols with 100% qubit efficiency. IET Inf. Secur. 1(1), 43–45 (2007)

    Article  Google Scholar 

  23. Chen, J.H., Lee, K.C., Hwang, T.: The enhancement of Zhou et al’.s quantum secret sharing protocol. Int. J. Mod. Phys. C 20(10), 1531–1535 (2009)

    Article  ADS  MATH  Google Scholar 

  24. Shih, H.C., Lee, K.C., Hwang, T.: New efficient three-party quantum key distribution protocols. IEEE J. Sel. Top. Quantum Electron. 15(6), 1602–1606 (2009)

    Article  Google Scholar 

Download references

Acknowledgments

This work is supported by the National Natural Science Foundation of China (Grant Nos. 61170270, 61170221, 61272044); Beijing Natural Science Foundation(Grant Nos. 4122008.1102004); The Scientific Research Common Program of Beijing Municipal Commission of Education (Grant Nos. KM201510005004).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei-Min Shi.

Appendix: Eavesdropping check

Appendix: Eavesdropping check

  1. (1)

    When Bob receives the new quantum string \(|G_A^{{(1)}{\prime }}\rangle \), he informs Alice of the fact.

  2. (2)

    After hearing from Bob, Alice first publishes the positions and the measuring bases (MBs) of the sampling particles.

  3. (3)

    Bob measures the sampling particles in the received sequence in the same MBs and then publishes his measurement results.

  4. (4)

    Alice can check eavesdropping by comparing Bob’s measurement results with the initial states of the sampling particles. If the error rate is lower than a predetermined small value \(\varepsilon _1 \), Alice confirms that no eavesdropper exists and announces this fact. Otherwise, they abort the communication.

  5. (5)

    Bob deletes the sampling particles from \(|G_A^{{(1)}{\prime }}\rangle \), and gets \(|G_A^{(1)} \rangle \).

The procedure for the eavesdropping check between the Bob and Alice on \(|G_B^{{(1)}{\prime }}\rangle \) is the same as the mentioned above. Finally, Alice gets \(|G_B^{(1)} \rangle \).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shi, WM., Zhang, JB., Zhou, YH. et al. A novel quantum deniable authentication protocol without entanglement. Quantum Inf Process 14, 2183–2193 (2015). https://doi.org/10.1007/s11128-015-0994-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-015-0994-0

Keywords

Navigation