Skip to main content
Log in

Robust general N user authentication scheme in a centralized quantum communication network via generalized GHZ states

  • Research Article
  • Published:
Frontiers of Physics Aims and scope Submit manuscript

Abstract

Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General N user authentication protocol based on N-particle Greenberger–Horne–Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. C. H. Bennett and G. Brassard, Quantum cryptography: Public key distribution and coin tossing, Theor. Comput. Sci. 560, 7 (2014)

    Article  MATH  MathSciNet  Google Scholar 

  2. M. Nielsen and I. Chuang, Quantum Computation and Quantum Information, Cambridge: Cambridge University Press, 2000

    MATH  Google Scholar 

  3. G. H. Zeng, Quantum Cryptology, Beijing: Science Press, 2006

    Google Scholar 

  4. G. Assche, Quantum Cryptography and Secret-Key Distillation, Cambridge: Cambridge University Press, 2006

    Book  MATH  Google Scholar 

  5. M. S. Sharbaf, Quantum Cryptography: A New Generation of Information Technology Security System, Sixth International Conference on Information Technology. Nevada, USA, IEEE, pp 1644–1648, April, 2009

    Google Scholar 

  6. W. K. Wootters and W. H. Zurek, A single quantum cannot be cloned, Nature 299(5886), 802 (1982)

    Article  ADS  MATH  Google Scholar 

  7. A. Poppe, M. Peev, and O. Maurhart, Outline of the SECOQC quantum-key distribution network in Vienna, Int. J. Quant. Inf. 06(02), 209 (2008)

    Article  Google Scholar 

  8. M. Peev, et al., The SECOQC quantum key distribution network in Vienna, New J. Phys. 11(075001), 1367 (2009)

    ADS  Google Scholar 

  9. C. Elliott, Building the quantum network, New J. Phys. 4, 46 (2002)

    Article  ADS  Google Scholar 

  10. C. Elliott, A. Colvin, D. Pearson, O. Pikalo, J. Schlafer, and H. Yeh, Current status of the DARPA quantum network, Quantum Information and Computation 5815, 138 (2005)

    Google Scholar 

  11. A. F. Metwaly, M. Z. Rashad, F. A. Omara, and A. A. Megahed, Architecture of multicast centralized key management scheme using quantum key distribution and classical symmetric encryption, Eur. Phys. J. Spec. Top. 223(8), 1711 (2014)

    Article  Google Scholar 

  12. A. Farouk, M. Zakaria, A. Megahed, and F. A. Omara, A generalized architecture of quantum secure direct communication for N disjointed users with authentication, Sci. Rep. 5(1), 16080 (2015)

    Article  ADS  Google Scholar 

  13. M. Naseri, M. A. Raji, M. R. Hantehzadeh, A. Farouk, A. Boochani, and S. Solaymani, A scheme for secure quantum communication network with authentication using GHZ-like states and cluster states controlled teleportation, Quantum Inform. Process. 14(11), 4279 (2015)

    Article  MATH  MathSciNet  Google Scholar 

  14. K. Boström and T. Felbinger, Deterministic Secure Direct Communication Using Entanglement, Phys. Rev. Lett. 89(18), 187902 (2002)

    Article  ADS  Google Scholar 

  15. F. Deng, G. Long, and X. Liu, Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block, Phys. Rev. A 68(4), 042317 (2003)

    Article  ADS  Google Scholar 

  16. M. Lucamarini and S. Mancini, Secure deterministic communication without entanglement, Phys. Rev. Lett. 94(14), 140501 (2005)

    Article  ADS  Google Scholar 

  17. A. Zhu, Y. Xia, Q. Fan, and S. Zhang, Secure direct communication based on secret transmitting order of particles, Phys. Rev. A 73(2), 022338 (2006)

    Article  ADS  Google Scholar 

  18. H. Lee, J. Lim, and H. Yang, Quantum direct communication with authentication, Phys. Rev. A 73(4), 042305 (2006)

    Article  ADS  Google Scholar 

  19. T. Wang, Q. Wen, and F. Zhu, Controlled quantum secure direct communication with quantum encryption, Int. J. Quant. Inf. 6, 543 (2008)

    Article  MATH  Google Scholar 

  20. C. Wang, F. Deng, Y. Li, X. Liu, and G. Long, Quantum secure direct communication with high dimension quantum superdense coding, Phys. Rev. A 71(4), 044305 (2005)

    Article  ADS  Google Scholar 

  21. T. Gao, F. L. Yan, and Z. X. Wang, A simultaneous quantum secure direct communication scheme between the central party and other M parties, Chin. Phys. Lett. 22(10), 2473 (2005)

    Article  ADS  Google Scholar 

  22. C. Wang, F. Deng, and G. Long, Multi-step quantum secure direct communication using multi-particle Green–Horne–Zeilinger state, Opt. Commun. 253(1–3), 15 (2005)

    Article  ADS  Google Scholar 

  23. J. Wang, Q. Zhang, and C. Tang, Quantum secure direct communication based on order rearrangement of single photons, Phys. Lett. A 358(4), 256 (2006)

    Article  ADS  MATH  Google Scholar 

  24. C. Qing-Yu, and L. Bai-Wen, Deterministic secure communication without using entanglement, Chin. Phys. Lett. 21(4), 601 (2004)

    Article  ADS  Google Scholar 

  25. Q. Y. Cai, Eavesdropping on the two-way quantum communication protocols with invisible photons, Phys. Lett. A 351(1–2), 23 (2006)

    Article  ADS  MATH  Google Scholar 

  26. G. L. Long, F. Deng, C. Wang, X. Li, K. Wen, and W. Wang, Quantum secure direct communication and deterministic secure quantum communication, Front. Phys. China 2(3), 251 (2007)

    Article  ADS  Google Scholar 

  27. G. Q. He, J. Zhu, and G. Zeng, Quantum secure communication using continuous variable EPR correlations, Phys. Rev. A 73, 1 (2006)

    Google Scholar 

  28. Y. Chang, C. Xu, S. Zhang, and L. Yan, Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad, Chin. Sci. Bull. 59(21), 2541 (2014)

    Article  Google Scholar 

  29. C. Yan, Z. Shi-Bin, and Y. Li-Li, A Bidirectional Quantum Secure Direct Communication Protocol Based on Five-Particle Cluster State, Chin. Phys. Lett. 30(9), 090301 (2013)

    Article  Google Scholar 

  30. W. Li, J. Chen, X. Wang, and C. Li, Quantum Secure Direct Communication Achieved by Using Multi-Entanglement, Int. J. Theor. Phys. 54(1), 100 (2015)

    Article  MATH  MathSciNet  Google Scholar 

  31. J. Wang, Q. Zhang, and C. J. Tang, Multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state, Opt. Commun. 266(2), 732 (2006)

    Article  ADS  Google Scholar 

  32. X.- M. Xiu, L. Dong, Y.- J. Gao, and F. Chi, Quantum secure direct communication using six-particle maximally entangled states and teleportation, Commum. Theor. Phys. 51(3), 429 (2009)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  33. P. Yadav, R. Srikanth, and A. Pathak, Twostep orthogonal-state-based protocol of quantum secure direct communication with the help of orderrearrangement technique, Quantum Inform. Process. 13(12), 2731 (2014)

    Article  ADS  MATH  Google Scholar 

  34. X. Li and H. Barnum, Quantum authentication using entangled states, Int. J. Found. Comput. Sci. 15(04), 609 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  35. N. Zhou, G. Zeng, W. Zeng, and F. Zhu, Cross-center quantum identification scheme based on teleportation and entanglement swapping, Opt. Commun. 254(4–6), 380 (2005)

    Article  ADS  Google Scholar 

  36. D. R. Kuhn, A quantum cryptographic protocol with detection of compromised server, Quantum Inf. Comput. 5(7), 551 (2005)

    MATH  Google Scholar 

  37. X. Wen, Y. Liu, and N. Zhou, Secure quantum telephone, Opt. Commun. 275(1), 278 (2007)

    Article  ADS  Google Scholar 

  38. M. Naseri, Eavesdropping on secure quantum telephone protocol with dishonest server, Opt. Commun. 282(16), 3375 (2009)

    Article  ADS  Google Scholar 

  39. Y. Sun, Q. Y. Wen, F. Gao, and F. C. Zhu, Improving the security of secure quantum telephone against an attack with fake particles and local operations, Opt. Commun. 282(11), 2278 (2009)

    Article  ADS  Google Scholar 

  40. D. Zhang and X. Li, Quantum authentication using orthogonal product states, in: Third International Conference on Natural Computation, ICNC 2007, Vol. 4, pp 608–612, IEEE

    Google Scholar 

  41. B. S. Shi, J. Li, J. M. Liu, X. F. Fan, and G. C. Guo, Quantum key distribution and quantum authentication based on entangled state, Phys. Lett. A 281(2–3), 83 (2001)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  42. T. Wei, C. W. Tsai, and T. Hwang, Comment on quantum key distribution and quantum authentication based on entangled state, Int. J. Theor. Phys. 50(9), 2703 (2011)

    Article  MATH  Google Scholar 

  43. P. Huang, J. Zhu, Y. Lu, and G. H. Zeng, Quantum identity authentication using Gaussian-modulated squeezed states, Int. J. Quant. Inf. 9(2), 701 (2011)

    Article  MATH  Google Scholar 

  44. C. W. Tsai, T. S. Wei, and T. Hwang, One-way quantum authenticated secure communication using rotation operation, Commum. Theor. Phys. 56(6), 1023 (2011)

    Article  ADS  MATH  Google Scholar 

  45. H. X. Ma, P. Huang, W. S. Bao, and G. H. Zeng, Continuous-variable quantum identity authentication based on quantum teleportation, Quantum Inform. Process. 15(6), 2605 (2016)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  46. N. Penghao, C. Yuan, and L. Chong, Quantum authentication scheme based on entanglement swapping, Int. J. Theor. Phys. 55(1), 302 (2016)

    Article  MATH  MathSciNet  Google Scholar 

  47. M. Naseri, Revisiting quantum authentication scheme based on entanglement swapping, Int. J. Theor. Phys. 55(5), 2428 (2016)

    Article  MATH  MathSciNet  Google Scholar 

  48. G. J. Simmons, Message Authentication without secrecy: A secure communications problem uniquely solvable by asymmetric encryption techniques, 12th IEEE Annual Electronics and Aerospace Conference, Washington, USA, IEEE, pp 661–662, December, 1979

    Google Scholar 

  49. G. J. Simmons, Authentication theory/coding theory, Advances in Cryptology–Proceedings of Crypto 84, Paris, France, 196, (pp 411–431), Heidelberg: Springer, 1984

    Google Scholar 

  50. A. S. Holevo, Statistical problems in quantum physics, in: Proceedings of the second Japan-USSR Symposium on probability theory, 330, 104–119 (1973)

    Article  MATH  MathSciNet  Google Scholar 

  51. A. S. Holevo, The capacity of the quantum channel with general signal states, IEEE Trans. Inf. Theory 44(1), 269 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  52. A. K. Ekert, Quantum cryptography based on Bell’s theorem, Phys. Rev. Lett. 67(6), 661 (1991)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  53. C. H. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, and W. K. Wootters, Teleporting an unknown quantum state via dual classical and Einstein–Podolsky–Rosen channels, Phys. Rev. Lett. 70(13), 1895 (1993)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  54. F. G. Deng and G. L. Long, Bidirectional quantum key distribution protocol with practical faint laser pulses, Phys. Rev. A 70(1), 012311 (2004)

    Article  ADS  Google Scholar 

  55. N. Gisin and S. Massar, Optimal quantum cloning machines, Phys. Rev. Lett. 79(11), 2153 (1997)

    Article  ADS  Google Scholar 

  56. A. Peres, Separability criterion for density matrices, Phys. Rev. Lett. 77(8), 1413 (1996)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  57. F. Giraldi and P. Grigolini, Quantum entanglement and entropy, Phys. Rev. A 64(3), 032310 (2001)

    Article  ADS  MathSciNet  Google Scholar 

  58. D. Boschi, S. Branca, F. De Martini, L. Hardy, and S. Popescu, Experimental realization of teleporting an unknown pure quantum state via dual classical and Einstein–Podolsky–Rosen channels, Phys. Rev. Lett. 80(6), 1121 (1998)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  59. M. Hillery, V. Bužek, and A. Berthiaume, Quantum secret sharing, Phys. Rev. A 59(3), 1829 (1999)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  60. M. A. Nielsen, Conditions for a class of entanglement transformations, Phys. Rev. Lett. 83(2), 436 (1999)

    Article  ADS  MathSciNet  Google Scholar 

  61. R. A. Bertlmann and A. Zeilinger (Eds.), Quantum (un) Speakables: From Bell to Quantum Information, Springer Science & Business Media 2013

    Google Scholar 

  62. A. Aspect, J. Dalibard, and G. Roger, Experimental test of Bell’s inequalities using time-varying analyzers, Phys. Rev. Lett. 49(25), 1804 (1982)

    Article  ADS  MathSciNet  Google Scholar 

  63. L. F. Wei, Y. X. Liu, M. J. Storcz, and F. Nori, Macroscopic Einstein–Podolsky–Rosen pairs in superconducting circuits, Phys. Rev. A 73(5), 052307 (2006)

    Article  ADS  Google Scholar 

  64. J. S. Huang, C. H. Oh, and L. F. Wei, Testing tripartite Mermin inequalities by spectral joint measurements of qubits, Phys. Rev. A 83(6), 062108 (2011)

    Article  ADS  Google Scholar 

  65. J. Uffink, Quadratic Bell inequalities as tests for multipartite entanglement, Phys. Rev. Lett. 88(23), 230406 (2002)

    Article  ADS  MathSciNet  Google Scholar 

  66. Z. Zhao, Y. A. Chen, A. N. Zhang, T. Yang, H. J. Briegel, and J. W. Pan, Experimental demonstration of five-photon entanglement and open-destination teleportation, Nature 430(6995), 54 (2004)

    Article  ADS  Google Scholar 

  67. D. Leibfried, E. Knill, S. Seidelin, J. Britton, R. B. Blakestad, J. Chiaverini, D. B. Hume, W. M. Itano, J. D. Jost, C. Langer, R. Ozeri, R. Reichle, and D. J. Wineland, Creation of a six-atom “Schrödinger cat” state, Nature 438(7068), 639 (2005)

    Article  ADS  Google Scholar 

  68. C. Y. Lu, X. Q. Zhou, O. Gühne, W. B. Gao, J. Zhang, Z. S. Yuan, A. Goebel, T. Yang, and J. W. Pan, Experimental entanglement of six photons in graph states, Nat. Phys. 3(2), 91 (2007)

    Article  Google Scholar 

  69. Y. Xia, P. Lu, and Y. Zeng, Effective protocol for preparation of N-photon Greenberger–Horne–Zeilinger states with conventional photon detectors, Quantum Inform. Process. 11(2), 605 (2012)

    Article  Google Scholar 

  70. S. Y. Hao, Y. Xia, J. Song, and N. B. An, One-step generation of multiatom Greenberger–Horne–Zeilinger states in separate cavities via adiabatic passage, Journal of the Optical Society of America B 30(2), 468 (2013)

    Article  Google Scholar 

  71. Y. F. Huang, B.H. Liu, L. Peng, Y.H. Li, L. Li, C.F. Li, and G.C. Guo, Experimental generation of an eightphoton Greenberger–Horne–Zeilinger state, Nat. Commun. 2, 546 (2011)

    Article  Google Scholar 

  72. A. Metwaly, M. Z. Rashad, F. A. Omara, and A. A. Megahed, Architecture of Point to Multipoint QKD Communication Systems (QKDP2MP). In 8th International Conference on Informatics and Systems (INFOS), Cairo, pp NW 25–31, IEEE, May, 2012

    Google Scholar 

  73. A. Farouk, F. Omara, M. Zakria, and A. Megahed, Secured IPsec multicast architecture based on quantum key distribution, in: The International Conference on Electrical and Bio-medical Engineering, Clean Energy and Green Computing, pp 38–47 (2015). The Society of Digital Information and Wireless Communication.

    Google Scholar 

  74. M. M. Wang, W. Wang, J. G. Chen, and A. Farouk, Secret sharing of a known arbitrary quantum state with noisy environment, Quantum Inform. Process. 14(11), 4211 (2015)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  75. M. Naseri, S. Heidari, M. Baghfalaki, N. Fatahi, R. Gheibi, J. Batle, A. Farouk, and A. Habibi, A new secure quantum watermarking scheme, Optik 139, 77 (2017)

    Article  ADS  Google Scholar 

  76. J. Batle, O. Ciftja, M. Naseri, M. Ghoranneviss, A. Farouk, and M. Elhoseny, Equilibrium and uniform charge distribution of a classical two-dimensional system of point charges with hard-wall confinement, Phys. Scr. 92(5), 055801 (2017)

    Article  ADS  Google Scholar 

  77. H. Geurdes, K. Nagata, T. Nakamura, and A. Farouk, A note on the possibility of incomplete theory, arXiv: 1704.00005 (2017)

    Google Scholar 

  78. J. Batle, A. Farouk, M. Alkhambashi, and S. Abdalla, Multipartite correlation degradation in amplitudedamping quantum channels, J. Korean Phys. Soc. 70(7), 666 (2017)

    Article  ADS  Google Scholar 

  79. J. Batle, M. Naseri, M. Ghoranneviss, A. Farouk, M. Alkhambashi, and M. Elhoseny, Shareability of correlations in multiqubit states: Optimization of nonlocal monogamy inequalities, Phys. Rev. A 95(3), 032123 (2017)

    Article  ADS  Google Scholar 

  80. J. Batle, A. Farouk, M. Alkhambashi, and S. Abdalla, Entanglement in the linear-chain Heisenberg antiferromagnet Cu(C4H4N2)(NO3)2, Eur. Phys. J. B 90(3), 49 (2017)

    Article  ADS  Google Scholar 

  81. J. Batle, M. Alkhambashi, A. Farouk, M. Naseri, and M. Ghoranneviss, Multipartite non-locality and entanglement signatures of a field-induced quantum phase transition, Eur. Phys. J. B 90(2), 31 (2017)

    Article  ADS  Google Scholar 

  82. K. Nagata, T. Nakamura, J. Batle, S. Abdalla, and A. Farouk, Boolean approach to dichotomic quantum measurement theories, J. Korean Phys. Soc. 70(3), 229 (2017)

    Article  ADS  Google Scholar 

  83. M. Abdolmaleky, M. Naseri, J. Batle, A. Farouk, and L. H. Gong, Red–Green–Blue multi-channel quantum representation of digital images, Optik 128, 121 (2017)

    Article  ADS  Google Scholar 

  84. A. Farouk, M. Elhoseny, J. Batle, M. Naseri, and A. E. Hassanien, A proposed architecture for key management schema in centralized quantum network, in: Handbook of Research on Machine Learning Innovations and Trends, pp 997–1021, IGI Global, 2017

    Chapter  Google Scholar 

  85. N. R. Zhou, J. F. Li, Z. B. Yu, L. H. Gong, and A. Farouk, New quantum dialogue protocol based on continuous-variable two-mode squeezed vacuum states, Quantum Inform. Process. 16(1), 4 (2017)

    Article  ADS  MATH  Google Scholar 

  86. J. Batle, M. Abutalib, S. Abdalla, and A. Farouk, Persistence of quantum correlations in a XY spin-chain environment, Eur. Phys. J. B 89(11), 247 (2016)

    Article  ADS  MATH  Google Scholar 

  87. J. Batle, M. Abutalib, S. Abdalla, and A. Farouk, Revival of Bell nonlocality across a quantum spin chain, Int. J. Quant. Inf. 14(07), 1650037 (2016)

    Article  MATH  Google Scholar 

  88. J. Batle, C. R. Ooi, A. Farouk, M. Abutalib, and S. Abdalla, Do multipartite correlations speed up adiabatic quantum computation or quantum annealing? Quantum Inform. Process. 15(8), 3081 (2016)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  89. J. Batle, A. Bagdasaryan, A. Farouk, M. Abutalib, and S. Abdalla, Quantum correlations in two coupled superconducting charge qubits, Int. J. Mod. Phys. B 30(19), 1650123 (2016)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  90. J. Batle, C. R. Ooi, M. Abutalib, A. Farouk, and S. Abdalla, Quantum information approach to the azurite mineral frustrated quantum magnet, Quantum Inform. Process. 15(7), 2839 (2016)

    Article  ADS  MathSciNet  Google Scholar 

  91. J. Batle, C. R. Ooi, A. Farouk, and S. Abdalla, Nonlocality in pure and mixed n-qubit X states, Quantum Inform. Process. 15(4), 1553 (2016)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  92. J. Batle, C. R. Ooi, A. Farouk, M. Abutalib, and S. Abdalla, Do multipartite correlations speed up adiabatic quantum computation or quantum annealing? Quantum Inform. Process. 15(8), 3081 (2016)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  93. A. F. Metwaly, M. Z. Rashad, F. A. Omara, and A. A. Megahed, Architecture of multicast network based on quantum secret sharing and measurement, International Research Journal of Engineering and Technology 02(03), 2336 (2015)

    Google Scholar 

Download references

Acknowledgements

J. Batle acknowledges fruitful discussions with Joana Rosselló, Maria del Mar Batle and Regina Batle.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ahmed Farouk.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Farouk, A., Batle, J., Elhoseny, M. et al. Robust general N user authentication scheme in a centralized quantum communication network via generalized GHZ states. Front. Phys. 13, 130306 (2018). https://doi.org/10.1007/s11467-017-0717-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11467-017-0717-3

Keywords

Navigation