高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于量子不经意密钥传输的量子匿名认证密钥交换协议

魏春艳 蔡晓秋 王天银 苏琦 秦素娟 高飞 温巧燕

魏春艳, 蔡晓秋, 王天银, 苏琦, 秦素娟, 高飞, 温巧燕. 基于量子不经意密钥传输的量子匿名认证密钥交换协议[J]. 电子与信息学报, 2020, 42(2): 341-347. doi: 10.11999/JEIT190679
引用本文: 魏春艳, 蔡晓秋, 王天银, 苏琦, 秦素娟, 高飞, 温巧燕. 基于量子不经意密钥传输的量子匿名认证密钥交换协议[J]. 电子与信息学报, 2020, 42(2): 341-347. doi: 10.11999/JEIT190679
Chunyan WEI, Xiaoqiu CAI, Tianyin WANG, Qi SU, Sujuan QIN, Fei GAO, Qiaoyan WEN. Quantum Anonymous Authenticated Key Exchange Protocol Based on Quantum Oblivious Key Transfer[J]. Journal of Electronics & Information Technology, 2020, 42(2): 341-347. doi: 10.11999/JEIT190679
Citation: Chunyan WEI, Xiaoqiu CAI, Tianyin WANG, Qi SU, Sujuan QIN, Fei GAO, Qiaoyan WEN. Quantum Anonymous Authenticated Key Exchange Protocol Based on Quantum Oblivious Key Transfer[J]. Journal of Electronics & Information Technology, 2020, 42(2): 341-347. doi: 10.11999/JEIT190679

基于量子不经意密钥传输的量子匿名认证密钥交换协议

doi: 10.11999/JEIT190679
基金项目: 国家自然科学基金(61672110, 61671082, 61902166, 61572246, 61602232, 61602045),河南省科技攻关计划项目(182102310930),河南省高校科技创新研究团队基金(18IRTSTHN014)
详细信息
    作者简介:

    魏春艳:女,1982年生,副教授,研究方向为量子密码与量子信息

    蔡晓秋:女,1980年生,副教授,研究方向为量子密码与量子计算

    王天银:男,1979年生,教授,研究方向为量子密码与量子信息

    苏琦:男,1985年生,副研究员,研究方向为量子密码与量子计算

    秦素娟:女,1979年生,副教授,研究方向为量子密码与量子计算

    高飞:男,1980年生,教授,研究方向为量子密码与量子计算

    温巧燕:女,1959年生,教授,研究方向为密码学与信息安全

    通讯作者:

    高飞 gaofei_bupt@hotmail.com

  • 中图分类号: TN918

Quantum Anonymous Authenticated Key Exchange Protocol Based on Quantum Oblivious Key Transfer

Funds: The National Natural Science Foundation of China (61672110, 61671082, 61902166, 61572246, 61602232, 61602045), The Key Scientific and Technological Research Project of Henan Province (182102310930), The Program for Science & Technology Innovation Research Team in Universities of Henan Province (18IRTSTHN014)
  • 摘要: 鉴于量子密码在密钥分配方面取得的巨大成功,人们也在尝试利用量子性质来设计其他各类密码协议。匿名认证密钥交换就是一类尚缺乏实用化量子实现途径的密码任务。为此,该文提出一个基于量子不经意密钥传输的量子匿名认证密钥交换协议。它在满足用户匿名性和实现用户与服务器双向认证的前提下,为双方建立了一个安全的会话密钥。该协议的安全性基于量子力学原理,可以对抗量子计算的攻击。此外,该协议中服务器的攻击行为要么无法奏效,要么能够与外部窃听区分开(从而被认定为欺骗),因此服务器通常不敢冒着名誉受损的风险来实施欺骗。
  • 图  1  Liu等人的不经意密钥传输协议

  • VIET D Q, YAMAMURA A, and TANAKA H. Anonymous password-based authenticated key exchange[C]. The 6th International Conference on Cryptology in India, Bangalore, India, 2005: 244–257. doi: 10.1007/11596219_20.
    HU Xuexian, ZHANG Jiang, ZHANG Zhenfeng, et al. Universally composable anonymous password authenticated key exchange[J]. Science China Information Sciences, 2017, 60(5): 52107. doi: 10.1007/s11432-016-5522-z
    LI Xiong, IBRAHIM M H, KUMARI S, et al. Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks[J]. Computer Networks, 2017, 129: 429–443. doi: 10.1016/j.comnet.2017.03.013
    SHOR P W. Algorithms for quantum computation: Discrete logarithms and factoring[C]. The 35th Annual Symposium on Foundations of Computer Science, Santa Fe, USA, 1994: 124–134. doi: 10.1109/SFCS.1994.365700.
    GROVER L K. A fast quantum mechanical algorithm for database search[C]. The 28th Annual ACM Symposium on Theory of Computing, Philadelphia, USA, 1996: 212–219. doi: 10.1145/237814.237866.
    GISIN N, RIBORDY G, TITTEL W, et al. Quantum cryptography[J]. Reviews of Modern Physics, 2002, 74(1): 145–195. doi: 10.1103/RevModPhys.74.145
    EVEN S, GOLDREICH O, and LEMPEL A. A randomized protocol for signing contracts[J]. Communications of the ACM, 1985, 28(6): 637–647. doi: 10.1145/3812.3818
    BRASSARD G, CREPEAU C, and ROBERT J M. All-or-Nothing Disclosure of Secrets[M]. Berlin, Heidelberg: Springer, 1987: 234–238. doi: 10.1007/3-540-47721-7_17.
    GAO Fei, QIN Sujuan, HUANG Wei, et al. Quantum private query: A new kind of practical quantum cryptographic protocol[J]. Science China Physics, Mechanics & Astronomy, 2019, 62(7): 70301. doi: 10.1007/s11433-018-9324-6
    JAKOBI M, SIMON C, GISIN N, et al. Practical private database queries based on a quantum- key-distribution protocol[J]. Physical Review A, 2011, 83(2): 022301. doi: 10.1103/PhysRevA.83.022301
    SCARANI V, ACÍN A, RIBORDY G, et al. Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations[J]. Physical Review Letters, 2004, 92(5): 057901. doi: 10.1103/physrevlett.92.057901
    GAO Fei, LIU Bin, WEN Qiaoyan, et al. Flexible quantum private queries based on quantum key distribution[J]. Optics Express, 2012, 20(16): 17411–17420. doi: 10.1364/OE.20.017411
    ZHANG Jiali, GUO Fenzhuo, GAO Fei, et al. Private database queries based on counterfactual quantum key distribution[J]. Physical Review A, 2013, 88(2): 022334. doi: 10.1103/physreva.88.022334
    SASAKI T, YAMAMOTO Y, and KOASHI M. Practical quantum key distribution protocol without monitoring signal disturbance[J]. Nature, 2014, 509(7501): 475–478. doi: 10.1038/nature13303
    LIU Bin, GAO Fei, HUANG Wei, et al. QKD-based quantum private query without a failure probability[J]. Science China Physics, Mechanics & Astronomy, 2015, 58(10): 100301. doi: 10.1007/s11433-015-5714-3
    WEI Chunyan, GAO Fei, WEN Qiaoyan, et al. Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key -distribution protocol[J]. Scientific Reports, 2014, 4(1): 7537. doi: 10.1038/srep07537
    PANDURANGA RAO M V and JAKOBI M. Towards communication-efficient quantum oblivious key distribution[J]. Physical Review A, 2013, 87(1): 012331. doi: 10.1103/PhysRevA.87.012331
    GAO Fei, LIU Bin, HUANG Wei, et al. Postprocessing of the oblivious key in quantum private query[J]. IEEE Journal of Selected Topics in Quantum Electronics, 2015, 21(3): 98–108. doi: 10.1109/jstqe.2014.2358192
    WEI Chunyan, WANG Tianyin, and GAO Fei. Practical quantum private query with better performance in resisting joint-measurement attack[J]. Physical Review A, 2016, 93(4): 042318. doi: 10.1103/PhysRevA.93.042318
    YU Fang, QIU Daowen, SITU Haozhen, et al. Enhancing user privacy in SARG04-based private database query protocols[J]. Quantum Information Processing, 2015, 14(11): 4201–4210. doi: 10.1007/s11128-015-1091-0
    WEI Chunyan, CAI Xiaoqiu, LIU Bin, et al. A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure[J]. IEEE Transactions on Computers, 2018, 67(1): 2–8. doi: 10.1109/TC.2017.2721404
    CHAN P, LUCIO-MARTINEZ I, MO Xiaofan, et al. Performing private database queries in a real-world environment using a quantum protocol[J]. Scientific Reports, 2014, 4(1): 5233. doi: 10.1038/srep05233
    YAO A C C. How to generate and exchange secrets[C]. The 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 1986: 162–167. doi: 10.1109/SFCS.1986.25.
    KILIAN J. Founding crytpography on oblivious transfer[C]. The 20th Annual ACM Symposium on Theory of Computing, Chicago, USA, 1988: 20–31. doi: 10.1145/62212.62215.
    NIELSEN J B, NORDHOLT P S, ORLANDI C, et al. A new approach to practical active-secure two-party computation[C]. The 32nd Annual Cryptology Conference, Santa Barbara, USA, 2012: 681–700. doi: 10.1007/978-3-642-32009-5_40.
    LO H K. Insecurity of quantum secure computations[J]. Physical Review A, 1998, 56(2): 1154–1162. doi: 10.1103/PhysRevA.56.1154
    BENNETT C H and BRASSARD G. Quantum cryptography: Public key distribution and coin tossing[J]. Theoretical Computer Science, 2014, 560: 7–11. doi: 10.1016/j.tcs.2014.05.025
  • 加载中
图(1)
计量
  • 文章访问数:  2631
  • HTML全文浏览量:  952
  • PDF下载量:  116
  • 被引次数: 0
出版历程
  • 收稿日期:  2019-09-04
  • 修回日期:  2019-11-12
  • 网络出版日期:  2019-11-28
  • 刊出日期:  2020-02-19

目录

    /

    返回文章
    返回