Skip to main content
Log in

An Automatically Iterated One-Time Basis Authenticated Scheme Against Relay Attack

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Since people realized that the principles of quantum mechanics, required microscopic systems to be changed upon observation can be exploited, quantum cryptography came into being which is brought an unconditionally secure way being applied to a variety of systems. Quantum key distribution is the most important application and the most widely used in quantum cryptography. In the classical cryptography, one time password is the most secure in theory, because the password is changed every time and the same password cannot be used at a later time. In this paper, we present a novel idea, which is applied the theoretical significance of one time password to quantum communication, one time basis. The basis automatically updates before each session ends based on the random number generated by the communication parties and two secure one-way functions, which resistances relay attacks and impersonation attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Diffie, W., & Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory,22(6), 644–654.

    Article  MathSciNet  Google Scholar 

  2. Shamir, A. (1984). Identity-based cryptosystems and signature schemes. Lecture Notes in Computer Science,21(2), 47–53.

    MATH  Google Scholar 

  3. Cocks, C. (2001). An identity based encryption scheme based on quadratic residues. In IMA international conference on cryptography and coding (Vol. 2260(5), pp. 360–363)

    Chapter  Google Scholar 

  4. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. In Proceedings of the 21st annual international cryptology conference on advances in cryptology. Society for Industrial and Applied Mathematics.

  5. Sakaik, R., & Kasahara, M. (2003). ID based cryptosystems with pairing on elliptic curve. IACR Cryptology ePrint Archive.

  6. Dutta, R., Barua, R., & Sarkar, P. (2009). Pairing-based cryptography: A survey.

  7. Hancke, G. (2005). A practical relay attack on ISO 14443 proximity cards. Technical Report.

  8. Rayes, M. O. (2011). One-time password. In Encyclopedia of cryptography and security. Springer, US.

  9. Rubin, A. D. (1995). Independent one-time passwords. In Conference on USENIX UNIX security symposium (pp. 15). USENIX Association.

  10. Paterson, K. G., & Stebila, D. (2010). One-time-password-authenticated key exchange. Lecture Notes in Computer Science,6168, 264–281.

    Article  Google Scholar 

  11. Yang, S. S., & Choi, H. (2010). Vulnerability analysis and the practical implications of a server-challenge-based one-time password system. Information Management & Computer Security,18(2), 86–100.

    Article  Google Scholar 

  12. Elliott, C., Pearson, D., & Troxel, G. (2003) Quantum cryptography in practice, pp. 227–238. arXiv.

  13. Bennett, C. H. (1984). Quantum cryptography: Public key distribution and coin tossing. In International conference on computer system and signal processing (pp. 175–179). IEEE.

  14. Mayers, & Dominic. (2001). Unconditional security in quantum cryptography. Journal of the ACM,48(3), 351–406.

    Article  MathSciNet  Google Scholar 

  15. Wiesner, S. (1983). Conjugate coding. ACM Sigact News,15(1), 78–88.

    Article  Google Scholar 

  16. Zhang, P., Aungskunsiri, K., Martín-López, E., et al. (2014). Reference-frame-independent quantum-key-distribution server with a telecom tether for an on-chip client. Physical Review Letters,112(13), 1153–1165.

    Article  Google Scholar 

  17. Wootters, W. K., & Zurek, W. H. (1982). A single quantum cannot be cloned. Nature,299(5886), 802–803.

    Article  Google Scholar 

  18. Nielson, M. A., & Chuang, I. L. (2000). Quantum computation and quantum information (pp. 558–559). Cambridge: Cambridge University Press.

    Google Scholar 

  19. Broadbent, A., & Schaffner, C. (2015). Quantum cryptography beyond quantum key distribution. Designs, Codes and Cryptography,78(1), 351–382.

    Article  MathSciNet  Google Scholar 

  20. Zhu, H., Zhang, Y., & Wang, X. (2016). A Novel one-time identity-password authenticated scheme based on biometrics for e-coupon system. International Journal of Network Security,18(3), 401–409.

    Google Scholar 

  21. Preneel, B. (1999). The state of cryptographic hash functions. Lecture Notes in Computer Science,1561(1), 158–182.

    Article  MathSciNet  Google Scholar 

  22. Zhu, H. (2017). A novel two-party scheme against off-line password guessing attacks using new theorem of chaotic maps. KSII Transactions on Internet and Information Systems, 11(12), 6188–6204.

    Google Scholar 

  23. Burr, W. E. (2008). A new hash competition. IEEE Security and Privacy,6(3), 60–62.

    Article  Google Scholar 

  24. Swan, M. (2015). Blockchain: Blueprint for a new economy. Sebastopol: O’Reilly Media.

    Google Scholar 

Download references

Acknowledgements

This work was supported by the 2019 Liaoning Provincial Natural Science Foundation of China: “Research on privacy authentication mechanism and multi-party intelligent contract system based on blockchain technology”.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hongfeng Zhu.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhu, H., Wang, R. An Automatically Iterated One-Time Basis Authenticated Scheme Against Relay Attack. Wireless Pers Commun 109, 1863–1873 (2019). https://doi.org/10.1007/s11277-019-06656-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-019-06656-9

Keywords

Navigation