scholarly journals Quantum Authentication Protocol for Classical Messages Based on Bell states and Hash Function

2015 ◽  
Vol 9 (7) ◽  
pp. 285-292 ◽  
Author(s):  
Xiangjun Xin ◽  
Xiaolin Hua ◽  
Jianpo Song ◽  
Fagen Li
2013 ◽  
Vol 33 (5) ◽  
pp. 1350-1352
Author(s):  
Peng LIU ◽  
Changhong ZHANG ◽  
Qingyu OU

Cryptography ◽  
2019 ◽  
Vol 3 (4) ◽  
pp. 25 ◽  
Author(s):  
Lukas Fladung ◽  
Georgios M. Nikolopoulos ◽  
Gernot Alber ◽  
Marc Fischlin

Optical physical unclonable keys are currently considered to be rather promising candidates for the development of entity authentication protocols, which offer security against both classical and quantum adversaries. In this work, we investigate the robustness of a continuous-variable protocol, which relies on the scattering of coherent states of light from the key, against three different types of intercept–resend emulation attacks. The performance of the protocol is analyzed for a broad range of physical parameters, and our results are compared to existing security bounds.


2013 ◽  
Vol 427-429 ◽  
pp. 2403-2407
Author(s):  
She Qiang Peng ◽  
Long Wang

To address the security problems caused by the fake readers, and the weakness of low authentication protocol efficiency, a new RFID security authentication protocol based on Hash function is proposed. The security ability of the protocol is compared with other protocols' and is proved by doing the formal analysis. The theoretical analysis and formal proof is presented to prove the security ability of the protocol. Consequently, the result showed that the new protocol could protect the data privacy, achieve the data synchronization, prevent the tag from location tracking, avoid information reproduction, prevent clone and counterfeit and possess forward security ability which was useful for low-cost tags.


2021 ◽  
Author(s):  
Anatoly Anisimov ◽  
Andrey Novokshonov

We describe a fast three-round mutual authentication protocol for parties A and B belonging to the same coalition group. Parties A and B keep their own independent long-term private keys that are used in the process of authentication and can be used for other purposes. The scheme assumes an initial setup with a trusted third party T. This party initiates another secret information that includes factors of a large RSA modulus. For authentication, both parties must demonstrate each other the knowledge of their private keys without revealing them and the ability to factorize a large RSA modulus. Thus, the protocol based on the suggested scheme provides reciprocal authentication. The scheme possesses all desirable properties of an interactive proof, i.e., completeness, soundness, and zero-knowledge. The security of the protocol relies on assumptions of difficulty of the RSA factorization and existence of a cryptographic hash function.


2021 ◽  
Author(s):  
Anatoly Anisimov ◽  
Andrey Novokshonov

We describe a fast three-round mutual authentication protocol for parties A and B belonging to the same coalition group. Parties A and B keep their own independent long-term private keys that are used in the process of authentication and can be used for other purposes. The scheme assumes an initial setup with a trusted third party T. This party initiates another secret information that includes factors of a large RSA modulus. For authentication, both parties must demonstrate each other the knowledge of their private keys without revealing them and the ability to factorize a large RSA modulus. Thus, the protocol based on the suggested scheme provides reciprocal authentication. The scheme possesses all desirable properties of an interactive proof, i.e., completeness, soundness, and zero-knowledge. The security of the protocol relies on assumptions of difficulty of the RSA factorization and existence of a cryptographic hash function.


Sign in / Sign up

Export Citation Format

Share Document