Advanced Search
Volume 42 Issue 2
Feb.  2020
Turn off MathJax
Article Contents
Chunyan WEI, Xiaoqiu CAI, Tianyin WANG, Qi SU, Sujuan QIN, Fei GAO, Qiaoyan WEN. Quantum Anonymous Authenticated Key Exchange Protocol Based on Quantum Oblivious Key Transfer[J]. Journal of Electronics & Information Technology, 2020, 42(2): 341-347. doi: 10.11999/JEIT190679
Citation: Chunyan WEI, Xiaoqiu CAI, Tianyin WANG, Qi SU, Sujuan QIN, Fei GAO, Qiaoyan WEN. Quantum Anonymous Authenticated Key Exchange Protocol Based on Quantum Oblivious Key Transfer[J]. Journal of Electronics & Information Technology, 2020, 42(2): 341-347. doi: 10.11999/JEIT190679

Quantum Anonymous Authenticated Key Exchange Protocol Based on Quantum Oblivious Key Transfer

doi: 10.11999/JEIT190679
Funds:  The National Natural Science Foundation of China (61672110, 61671082, 61902166, 61572246, 61602232, 61602045), The Key Scientific and Technological Research Project of Henan Province (182102310930), The Program for Science & Technology Innovation Research Team in Universities of Henan Province (18IRTSTHN014)
  • Received Date: 2019-09-04
  • Rev Recd Date: 2019-11-12
  • Available Online: 2019-11-28
  • Publish Date: 2020-02-19
  • In view of the great success of quantum cryptography in key distribution, people also try to utilize the quantum mechanics to construct many other cryptographic protocols. Anonymous authenticated key exchange is exactly one kind of cryptographic tasks whose practical quantum solution is still awaited so far. To solve this problem, a quantum anonymous authenticated exchange protocol is proposed based on a quantum oblivious key transfer scheme. It not only realizes user anonymity and mutual authentication of the user and server, but also establishes a secure session key between the two parties. Besides, the attacks of the server either fail or can be discriminated with outside eavesdropping (the server is thus caught as a cheater), so the server generally will not cheat at the risk of gaining a bad reputation.
  • loading
  • VIET D Q, YAMAMURA A, and TANAKA H. Anonymous password-based authenticated key exchange[C]. The 6th International Conference on Cryptology in India, Bangalore, India, 2005: 244–257. doi: 10.1007/11596219_20.
    HU Xuexian, ZHANG Jiang, ZHANG Zhenfeng, et al. Universally composable anonymous password authenticated key exchange[J]. Science China Information Sciences, 2017, 60(5): 52107. doi: 10.1007/s11432-016-5522-z
    LI Xiong, IBRAHIM M H, KUMARI S, et al. Anonymous mutual authentication and key agreement scheme for wearable sensors in wireless body area networks[J]. Computer Networks, 2017, 129: 429–443. doi: 10.1016/j.comnet.2017.03.013
    SHOR P W. Algorithms for quantum computation: Discrete logarithms and factoring[C]. The 35th Annual Symposium on Foundations of Computer Science, Santa Fe, USA, 1994: 124–134. doi: 10.1109/SFCS.1994.365700.
    GROVER L K. A fast quantum mechanical algorithm for database search[C]. The 28th Annual ACM Symposium on Theory of Computing, Philadelphia, USA, 1996: 212–219. doi: 10.1145/237814.237866.
    GISIN N, RIBORDY G, TITTEL W, et al. Quantum cryptography[J]. Reviews of Modern Physics, 2002, 74(1): 145–195. doi: 10.1103/RevModPhys.74.145
    EVEN S, GOLDREICH O, and LEMPEL A. A randomized protocol for signing contracts[J]. Communications of the ACM, 1985, 28(6): 637–647. doi: 10.1145/3812.3818
    BRASSARD G, CREPEAU C, and ROBERT J M. All-or-Nothing Disclosure of Secrets[M]. Berlin, Heidelberg: Springer, 1987: 234–238. doi: 10.1007/3-540-47721-7_17.
    GAO Fei, QIN Sujuan, HUANG Wei, et al. Quantum private query: A new kind of practical quantum cryptographic protocol[J]. Science China Physics, Mechanics & Astronomy, 2019, 62(7): 70301. doi: 10.1007/s11433-018-9324-6
    JAKOBI M, SIMON C, GISIN N, et al. Practical private database queries based on a quantum- key-distribution protocol[J]. Physical Review A, 2011, 83(2): 022301. doi: 10.1103/PhysRevA.83.022301
    SCARANI V, ACÍN A, RIBORDY G, et al. Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations[J]. Physical Review Letters, 2004, 92(5): 057901. doi: 10.1103/physrevlett.92.057901
    GAO Fei, LIU Bin, WEN Qiaoyan, et al. Flexible quantum private queries based on quantum key distribution[J]. Optics Express, 2012, 20(16): 17411–17420. doi: 10.1364/OE.20.017411
    ZHANG Jiali, GUO Fenzhuo, GAO Fei, et al. Private database queries based on counterfactual quantum key distribution[J]. Physical Review A, 2013, 88(2): 022334. doi: 10.1103/physreva.88.022334
    SASAKI T, YAMAMOTO Y, and KOASHI M. Practical quantum key distribution protocol without monitoring signal disturbance[J]. Nature, 2014, 509(7501): 475–478. doi: 10.1038/nature13303
    LIU Bin, GAO Fei, HUANG Wei, et al. QKD-based quantum private query without a failure probability[J]. Science China Physics, Mechanics & Astronomy, 2015, 58(10): 100301. doi: 10.1007/s11433-015-5714-3
    WEI Chunyan, GAO Fei, WEN Qiaoyan, et al. Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key -distribution protocol[J]. Scientific Reports, 2014, 4(1): 7537. doi: 10.1038/srep07537
    PANDURANGA RAO M V and JAKOBI M. Towards communication-efficient quantum oblivious key distribution[J]. Physical Review A, 2013, 87(1): 012331. doi: 10.1103/PhysRevA.87.012331
    GAO Fei, LIU Bin, HUANG Wei, et al. Postprocessing of the oblivious key in quantum private query[J]. IEEE Journal of Selected Topics in Quantum Electronics, 2015, 21(3): 98–108. doi: 10.1109/jstqe.2014.2358192
    WEI Chunyan, WANG Tianyin, and GAO Fei. Practical quantum private query with better performance in resisting joint-measurement attack[J]. Physical Review A, 2016, 93(4): 042318. doi: 10.1103/PhysRevA.93.042318
    YU Fang, QIU Daowen, SITU Haozhen, et al. Enhancing user privacy in SARG04-based private database query protocols[J]. Quantum Information Processing, 2015, 14(11): 4201–4210. doi: 10.1007/s11128-015-1091-0
    WEI Chunyan, CAI Xiaoqiu, LIU Bin, et al. A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure[J]. IEEE Transactions on Computers, 2018, 67(1): 2–8. doi: 10.1109/TC.2017.2721404
    CHAN P, LUCIO-MARTINEZ I, MO Xiaofan, et al. Performing private database queries in a real-world environment using a quantum protocol[J]. Scientific Reports, 2014, 4(1): 5233. doi: 10.1038/srep05233
    YAO A C C. How to generate and exchange secrets[C]. The 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 1986: 162–167. doi: 10.1109/SFCS.1986.25.
    KILIAN J. Founding crytpography on oblivious transfer[C]. The 20th Annual ACM Symposium on Theory of Computing, Chicago, USA, 1988: 20–31. doi: 10.1145/62212.62215.
    NIELSEN J B, NORDHOLT P S, ORLANDI C, et al. A new approach to practical active-secure two-party computation[C]. The 32nd Annual Cryptology Conference, Santa Barbara, USA, 2012: 681–700. doi: 10.1007/978-3-642-32009-5_40.
    LO H K. Insecurity of quantum secure computations[J]. Physical Review A, 1998, 56(2): 1154–1162. doi: 10.1103/PhysRevA.56.1154
    BENNETT C H and BRASSARD G. Quantum cryptography: Public key distribution and coin tossing[J]. Theoretical Computer Science, 2014, 560: 7–11. doi: 10.1016/j.tcs.2014.05.025
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(1)

    Article Metrics

    Article views (2740) PDF downloads(119) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return