Skip to main content
Log in

A short review on quantum identity authentication protocols: how would Bob know that he is talking with Alice?

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Secure communication has achieved a new dimension with the advent of the schemes of quantum key distribution (QKD) as in contrast with classical cryptography, quantum cryptography can provide unconditional security. However, a successful implementation of a scheme for QKD requires identity authentication as a prerequisite. A security loophole in the identity authentication scheme may lead to the vulnerability of the entire secure communication scheme. Consequently, identity authentication is extremely important, and in the last three decades several schemes for identity authentication using quantum resources have been proposed. The chronological development of these protocols, which are now referred to as quantum identity authentication (QIA) protocols, is briefly reviewed here with specific attention to the causal connection involved in their development. The existing protocols are classified on the basis of the required quantum resources, and their relative merits and demerits are analyzed. Further, in the process of the classification of the protocols for QIA, it is observed that the existing protocols can also be classified in a few groups based on the inherent computational tasks used to design the protocols. Realization of these symmetries has led to the possibility of designing a set of new protocols for quantum identity authentication, which are based on the existing schemes for the secure computational and communication tasks. The security of such protocols is also critically analyzed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

Data availability

Data sharing is not applicable to this article as no datasets were generated or analyzed during the current study.

Notes

  1. Of course, the origin of quantum cryptography owes a lot to the pioneering work of Wiesner [3]. For a beautiful description of the related history, see [4].

  2. In fact, all the protocols of QKD can be viewed as key amplification protocols as every QKD protocol starts with a pre-shared small key used for authentication and creates a longer key in a particular session, and subsequently uses a small part of the longer key as the pre-shared small key in the next session.

  3. For a complete list of papers published in the domain of quantum authentication between 2009-2019, interested readers may see [29]. We came across this brief literature review work after completion of this review. Interestingly, classification of QIA schemes made in [29] is consistent with the classification made in this work.

  4. It was not specifically mentioned that the particles are maximally entangled, but without affecting any result, we can consider this as a Bell state-based scheme for QIA.

  5. Only a weak version of coin tossing can be implemented using quantum resources.

  6. Conditional probability, \(P(B=|i\rangle |A=|j\rangle )=\frac{P(B=|i\rangle ,A=|j\rangle )}{P(A=|j\rangle )}\) and conditional entropy, \(H(B|A)=-\sum _{j}P(A=|j\rangle )\sum _{i}P(B=|i\rangle |A=|j\rangle )\log _{2}P(B=|i\rangle |A=|j\rangle )\).

  7. The mutual information between two parties is bounded by the Shannon entropy of probability distributions for a single particle, i.e., \(0\le I(A:B)\le \min [H(A),H(B)]\) as \(H(A,B):=[\max [H(A),H(B)],H(A)+H(B)],\) and \(I(A:B):=H(A)+H(B)-[\max [H(A),H(B)],H(A)+H(B)]],\) so \(I(A:B):=[0,\min [H(A),H(B)]]\).

References

  1. DiVincenzo, D.P., Loss, D.: Quantum computers and quantum coherence. J. Magn. Magn. Mater. 200(1–3), 202–218 (1999)

    Article  ADS  Google Scholar 

  2. Bennett, C.H., Brassard, G.: Quantum cryptography: public-key distribution and coin tossing. In: Proceedings IEEE Conference on Computers, Systems, and Signal Processing (Bangalore, India, 1984), pp. 175–179, (1984)

  3. Wiesner, S.: Conjugate coding. ACM SIGACT News 15(1), 78–88 (1983)

    Article  MATH  Google Scholar 

  4. Brassard, G.: Brief history of quantum cryptography: a personal perspective. In: IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security. pp. 19–23. IEEE (2005)

  5. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67(6), 661 (1991)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  6. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68(21), 3121 (1992)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  7. Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  8. Crépeau, C., Salvail, L.: Quantum oblivious mutual identification. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 133–146. Springer (1995)

  9. Zeng, G., Wang, X.: Quantum key distribution with authentication. arXiv preprint arXiv:quant-ph/9812022, (1998)

  10. Dušek, M., Haderka, O., Hendrych, M., Myška, R.: Quantum identification system. Phys. Rev. A 60(1), 149 (1999)

    Article  ADS  Google Scholar 

  11. Li, X., Barnum, H.: Quantum authentication using entangled states. Int. J. Found. Comput. Sci. 15(04), 609–617 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  12. Wang, J., Zhang, Q., Tang, C.-J.: Multiparty simultaneous quantum identity authentication based on entanglement swapping. Chin. Phys. Lett. 23(9), 2360–2363 (2006)

    Article  ADS  Google Scholar 

  13. Zhang, Y.-S., Li, C.-F., Guo, G.-C.: Quantum authentication using entangled state. arXiv preprint arXiv:quant-ph/0008044, (2000)

  14. Zhang, Z., Zeng, G., Zhou, N., Xiong, J.: Quantum identity authentication based on ping-pong technique for photons. Phys. Lett. A 356(3), 199–205 (2006)

    Article  ADS  MATH  Google Scholar 

  15. Zhang, S., Chen, Z.-K., Shi, R.-H., Liang, F.-Y.: A novel quantum identity authentication based on Bell states. Int. J. Theor. Phys. 59(1), 236–249 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  16. Kang, M.-S., Heo, J., Hong, C.-H., Yang, H.-J., Han, S.-W., Moon, S.: Controlled mutual quantum entity authentication with an untrusted third party. Quantum Inf. Process. 17(7), 159 (2018)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  17. Chang, Y., Chunxiang, X., Zhang, S., Yan, L.: Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad. Chin. Sci. Bull. 59(21), 2541–2546 (2014)

    Article  Google Scholar 

  18. Mihara, T.: Quantum identification schemes with entanglements. Phys. Rev. A 65(5), 052326 (2002)

    Article  ADS  MathSciNet  Google Scholar 

  19. Brassard, G.: Quantum communication complexity. Found. Phys. 33(11), 1593–1616 (2003)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  20. Yao, A.C.C.: Quantum circuit complexity. In: Proceedings of 1993 IEEE 34th Annual Foundations of Computer Science, pp. 352–361. IEEE, (1993)

  21. Cleve, R., Buhrman, H.: Substituting quantum entanglement for communication. Phys. Rev. A 56(2), 1201 (1997)

    Article  ADS  Google Scholar 

  22. Guedes, E.B., de Assis, F.M.: Quantum communication complexity of quantum authentication protocols. arXiv preprint arXiv:1105.5370, (2011)

  23. Ghilen, A., Belmabrouk, H., Bouallegue, R.: Classification of quantum authentication protocols and calculation of their complexity. In: 2014 15th International Conference on Sciences and Techniques of Automatic Control and Computer Engineering (STA), pp. 169–173. IEEE, (2014)

  24. Yadav, P., Srikanth, R., Pathak, A.: Two-step orthogonal-state-based protocol of quantum secure direct communication with the help of order-rearrangement technique. Quantum Inf. Process. 13(12), 2731–2743 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  25. Shukla, C., Kothari, V., Banerjee, A., Pathak, A.: On the group-theoretic structure of a class of quantum dialogue protocols. Phys. Lett. A 377(7), 518–527 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  26. Shukla, C., Pathak, A.: Orthogonal-state-based deterministic secure quantum communication without actual transmission of the message qubits. Quantum Inf. Process. 13(9), 2099–2113 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  27. Lo, H.K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78(17), 3410 (1997)

    Article  ADS  Google Scholar 

  28. Barnum, H.N.: Quantum secure identification using entanglement and catalysis. arXiv preprint arXiv:quant-ph/9910072, (1999)

  29. Majumdar, R., Das, S.: Sok: an evaluation of quantum authentication through systematic literature review. In: Proceedings of the Workshop on Usable Security and Privacy (USEC), (2021)

  30. Ljunggren, D., Bourennane, M., Karlsson, A.: Authority-based user authentication in quantum key distribution. Phys. Rev. A 62(2), 022305 (2000)

    Article  ADS  Google Scholar 

  31. Zeng, G., Guo, G.: Quantum authentication protocol. arXiv preprint arXiv: quant-ph/0001046, (2000)

  32. Jensen, J.G., Schack, R.: Quantum authentication and key distribution using catalysis. arXiv preprint arXiv:quant-ph/0003104, (2000)

  33. Srinatha, N., Omkar, S., Srikanth, R., Banerjee, S., Pathak, A.: The quantum cryptographic switch. Quantum Inf. Process. 13(1), 59–70 (2014)

    Article  ADS  Google Scholar 

  34. Thapliyal, K., Pathak, A.: Applications of quantum cryptographic switch: various tasks related to controlled quantum communication can be performed using Bell states and permutation of particles. Quantum Inf. Process. 14(7), 2599–2616 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  35. Curty, M., Santos, D.J.: Quantum authentication of classical messages. Phys. Rev. A 64(6), 062309 (2001)

    Article  ADS  Google Scholar 

  36. Curty, M., Santos, D.J., Pérez, E., García-Fernández, P.: Qubit authentication. Phys. Rev. A 66(2), 022301 (2002)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  37. van Dam, W.: Comment on “Quantum identification schemes with entanglements’’. Phys. Rev. A 68(2), 026301 (2003)

    Article  ADS  Google Scholar 

  38. Sharma, R.D., Thapliyal, K., Pathak, A., Pan, A.K., De, A.: Which verification qubits perform best for secure communication in noisy channel? Quantum Inf. Process. 15(4), 1703–1718 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  39. Pathak, A.: Elements of quantum computation and quantum communication. CRC Press, Boca Raton (2013)

    Book  MATH  Google Scholar 

  40. Zhou, N., Zeng, G., Zeng, W., Zhu, F.: Cross-center quantum identification scheme based on teleportation and entanglement swapping. Opt. Commun. 254(4–6), 380–388 (2005)

    Article  ADS  Google Scholar 

  41. Peev, M., Nölle, M., Maurhardt, O., Lorünser, T., Suda, M., Poppe, A., Ursin, R., Fedrizzi, A., Zeilinger, A.: A novel protocol-authentication algorithm ruling out a man-in-the middle attack in quantum cryptography. Int. J. Quantum Inf. 3(01), 225–231 (2005)

    Article  MATH  Google Scholar 

  42. Lee, H., Lim, J., Yang, H.J.: Quantum direct communication with authentication. Phys. Rev. A 73(4), 042305 (2006)

    Article  ADS  Google Scholar 

  43. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002)

    Article  ADS  Google Scholar 

  44. Zhang, Z., Liu, J., Wang, D., Shi, S.: Comment on “Quantum direct communication with authentication’’. Phys. Rev. A 75(2), 026301 (2007)

    Article  ADS  Google Scholar 

  45. Yu-Guang, Y., Qiao-Yan, W.: Economical multiparty simultaneous quantum identity authentication based on Greenberger-Horne-Zeilinger states. Chin. Phys. B 18(8), 3233 (2009)

    Article  ADS  Google Scholar 

  46. Rass, S., Schartner, P., Greiler, M.: Quantum coin-flipping-based authentication. In: 2009 IEEE International Conference on Communications, pp. 1–5. IEEE, (2009)

  47. Dan, L., Chang-Xing, P., Dong-Xiao, Q., Nan, Z.: A new quantum secure direct communication scheme with authentication. Chin. Phys. Lett. 27(5), 050306 (2010)

    Article  Google Scholar 

  48. Huang, P., Zhu, J.U.N., Lu, Y., Zeng, G.-H.: Quantum identity authentication using Gaussian-modulated squeezed states. Int. J. Quantum Inf. 9(02), 701–721 (2011)

    Article  MATH  Google Scholar 

  49. Gong, C.Q., Tang, H., Zhang, D.W.: Identity authentication and key distribution protocol based on quantum one-way function. Comput. Eng. 38(6), 160–161 (2012)

    Google Scholar 

  50. Gelfond, R., Berzanskis, A.: Key management and user authentication for quantum cryptography networks. U.S. Patent No. 8,340,298 (2012)

  51. Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  ADS  Google Scholar 

  52. Goorden, S.A., Horstmann, M., Mosk, A.P., Škorić, B., Pinkse, P.W.H.: Quantum-secure authentication of a physical unclonable key. Optica 1(6), 421–424 (2014)

    Article  ADS  Google Scholar 

  53. Ziola, T., Paral, Z., Devadas, S., Suh, G.E., Khandelwal, V., inventors; Verayo Inc, assignee: Authentication with physical unclonable functions. United States patent US 8,782,396 (2014)

  54. Yu-Guang Yang, J., Tian, J.X., Zhang, H.: Quantum authenticated direct communication using Bell states. Int. J. Theor. Phys. 52(2), 336–344 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  55. Thapliyal, K., Verma, A., Pathak, A.: A general method for selecting quantum channel for bidirectional controlled state teleportation and other schemes of controlled quantum communication. Quantum Inf. Process. 14(12), 4601–4614 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  56. Tan, X., Jiang, L.: Identity authentication by entanglement swapping in controlled quantum teleportation. Int. J. Embed. Syst. 4 6(1), 3–13 (2014)

    Article  Google Scholar 

  57. Shi, W.-M., Zhou, Y.-H., Yang, Y.-G.: Quantum deniable authentication protocol. Quantum Inf. Process. 13(7), 1501–1510 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  58. Yuan, H., Liu, Y., Pan, G., Zhang, G., Zhou, J., Zhang, Z.: Quantum identity authentication based on ping-pong technique without entanglements. Quantum Inf. Process. 13(11), 2535–2549 (2014)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  59. Lucamarini, M., Mancini, S.: Secure deterministic communication without entanglement. Phys. Rev. Lett. 94(14), 140501 (2005)

    Article  ADS  Google Scholar 

  60. Lai, H., Xiao, J., Orgun, M.A., Xue, L., Pieprzyk, J.: Quantum direct secret sharing with efficient eavesdropping-check and authentication based on distributed fountain codes. Quantum Inf. Process. 13(4), 895–907 (2014)

    Article  ADS  MATH  Google Scholar 

  61. Shi, W.-M., Zhang, J.-B., Zhou, Y.-H., Yang, Y.-G.: A novel quantum deniable authentication protocol without entanglement. Quantum Inf. Process. 14(6), 2183–2193 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  62. Ma, H., Huang, P., Bao, W., Zeng, G.: Continuous-variable quantum identity authentication based on quantum teleportation. Quantum Inf. Process. 15(6), 2605–2620 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  63. Pirandola, S., Ottaviani, C., Spedalieri, G., Weedbrook, C., Braunstein, S.L., Lloyd, S., Gehring, T., Jacobsen, C.S., Andersen, U.L.: High-rate measurement-device-independent quantum cryptography. Nat. Photonics 9(6), 397–402 (2015)

    Article  ADS  Google Scholar 

  64. Feihu, X., Curty, M., Qi, B., Qian, L., Lo, H.-K.: Discrete and continuous variables for measurement-device-independent quantum cryptography. Nat. Photonics 9(12), 772–773 (2015)

    Article  ADS  Google Scholar 

  65. Pirandola, S., Ottaviani, C., Spedalieri, G., Weedbrook, C., Braunstein, S.L., Lloyd, S., Gehring, T., Jacobsen, C.S., Andersen, U.L.: Reply to’discrete and continuous variables for measurement-device-independent quantum cryptography’. Nat. Photonics 9(12), 773–775 (2015)

    Article  ADS  Google Scholar 

  66. Rass, S., König, S., Schauer, S., Maurhart, O.: Implementation and evaluation of intrinsic authentication in quantum key distribution protocols. Int. J. Adv. Secur. 9(1), (2016)

  67. Škorić, B.: Quantum readout of physical unclonable functions. Int. J. Quantum Inf. 10(01), 1250001 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  68. Yao, Y., Gao, M., Li, M., Zhang, J.: Quantum cloning attacks against PUF-based quantum authentication systems. Quantum Inf. Process. 15(8), 3311–3325 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  69. Škorić, B., Mosk, A.P., Pinkse, P.W.H.: Security of quantum-readout PUFs against quadrature-based challenge-estimation attacks. Int. J. Quantum Inf. 11(04), 1350041 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  70. Hayden, P., Leung, D.W., Mayers, D.: The universal composable security of quantum message authentication with key recyling. arXiv preprint arXiv:1610.09434, (2016)

  71. Renner, R.: Security of quantum key distribution. Int. J. Quantum Inf. 6(01), 1–127 (2008)

    Article  MATH  Google Scholar 

  72. ho Hong, C., Heo, J., Jang, J.G., Kwon, D.: Quantum identity authentication with single photon. Quantum Inf. Process. 16(10), 236 (2017)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  73. Abulkasim, H., Hamad, S., Khalifa, A., El Bahnasy, K.: Quantum secret sharing with identity authentication based on Bell states. Int. J. Quantum Inf. 15(04), 1750023 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  74. Nikolopoulos, G.M., Diamanti, E.: Continuous-variable quantum authentication of physical unclonable keys. Sci. Rep. 7, 46047 (2017)

    Article  ADS  Google Scholar 

  75. Portmann, C.: Quantum authentication with key recycling. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 339–368. Springer, (2017)

  76. Hughes, R.J., Peterson, C.G., Thrasher, J.T., Nordholt, J.E., Yard, J.T., Newell, R.T., Somma, R.D., inventors; Los Alamos National Security LLC, assignee: Multi-factor authentication using quantum communication. United States patent US 9,887,976 (2018)

  77. Boyer, M., Kenigsberg, D., Mor, T.: Quantum key distribution with classical Bob. Phys. Rev. Lett. 99(14), 140501 (2007)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  78. Shukla, C., Thapliyal, K., Pathak, A.: Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue. Quantum Inf. Process. 16(12), 295 (2017)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  79. Thapliyal, K., Sharma, R.D., Pathak, A.: Orthogonal-state-based and semi-quantum protocols for quantum private comparison in noisy environment. Int. J. Quantum Inf. 16(05), 1850047 (2018)

    Article  MathSciNet  MATH  Google Scholar 

  80. Mishra, S., Thapliyal, K., Parakh, A., Pathak, A.: Quantum anonymous veto: a set of new protocols. arXiv preprint arXiv:2109.06260, (2021)

  81. Asagodu, P., Thapliyal, K., Pathak, A.: Quantum and semi-quantum sealed-bid auction: vulnerabilities and advantages. arXiv preprint arXiv:2108.06388, (2021)

  82. Wen, X.-J., Zhao, X.-Q., Gong, L.-H., Zhou, N.-R.: A semi-quantum authentication protocol for message and identity. Laser Phys. Lett. 16(7), 075206 (2019)

    Article  ADS  Google Scholar 

  83. Liu, B., Gao, Z., Xiao, D., Huang, W., Zhang, Z., Bingjie, X.: Quantum identity authentication in the counterfactual quantum key distribution protocol. Entropy 21(5), 518 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  84. Zheng, X., Long, Y.: Controlled quantum secure direct communication with authentication protocol based on five-particle cluster state and classical xor operation. Quantum Inf. Process. 18(5), 129 (2019)

    Article  ADS  MathSciNet  Google Scholar 

  85. Gope, P., Hwang, T.: A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks. IEEE Trans. Industr. Electron. 63(11), 7124–7132 (2016)

    Article  Google Scholar 

  86. Yan, C., Shi-Bin, Z., Li-Li, Y., Gui-Hua, H.: Robust quantum secure direct communication and authentication protocol against decoherence noise based on six-qubit df state. Chin. Phys. B 24(5), 050307 (2015)

    Article  Google Scholar 

  87. Qu, Z., Liu, X., Wu, S.: Quantum identity authentication protocol based on three-photon quantum error avoidance code in edge computing. Trans. Emerg. Telecommun. Technol. 33, e3945 (2022)

    Google Scholar 

  88. Xiao, M., Lei, S.: Quantum private query with authentication. Quantum Inf. Process. 20(5), 166 (2021)

    Article  ADS  MathSciNet  Google Scholar 

  89. Das, N., Paul, G., Majumdar, R.: Quantum secure direct communication with mutual authentication using a single basis. arXiv preprint arXiv:2101.03577, (2021)

  90. Zawadzki, P.: Quantum identity authentication without entanglement. Quantum Inf. Process. 18(1), 7 (2019)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  91. González-Guillén, C.E., González Vasco, M.I., Johnson, F., Pérez del Pozo, Á.L.: An attack on Zawadzki’s quantum authentication scheme. Entropy 23(4), 389 (2021)

    Article  ADS  MathSciNet  Google Scholar 

  92. Jacinto, H.S., Smith, A.M., Rafla, N.I.: Utilizing a fully optical and reconfigurable PUF as a quantum authentication mechanism. OSA Contin. 4(2), 739–747 (2021)

    Article  Google Scholar 

  93. Doosti, M., Kumar, N., Delavar, M., Kashefi, E.: Client-server identification protocols with quantum PUF. ACM Trans. Quantum Comput. 2(3), 1–40 (2021)

    Article  MathSciNet  Google Scholar 

  94. Phalak, K., Ash-Saki, A., Alam, M., Topaloglu, R.O., Ghosh, S.: Quantum PUF for security and trust in quantum computing. IEEE J. Emerg. Sel. Top. Circuits Syst. 11(2), 333–342 (2021)

    Article  ADS  Google Scholar 

  95. Zhu, H., Wang, L., Zhang, Y.: An efficient quantum identity authentication key agreement protocol without entanglement. Quantum Inf. Process. 19(10), 381 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  96. Sobota, M., Kapczyński, A., Banasik, A.: Application of quantum cryptography protocols in authentication process. In: Proceedings of the 6th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems, vol. 2, pp. 799–802. IEEE, (2011)

  97. Srikara, S., Thapliyal, K., Pathak, A.: Continuous variable direct secure quantum communication using gaussian states. Quantum Inf. Process. 19(4), 132 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  98. Banerjee, A., Pathak, A.: Maximally efficient protocols for direct secure quantum communication. Phys. Lett. A 376(45), 2944–2950 (2012)

    Article  ADS  Google Scholar 

  99. Pirandola, S., Braunstein, S.L., Mancini, S., Lloyd, S.: Quantum direct communication with continuous variables. EPL (Europhys. Lett.) 84(2), 20013 (2008)

    Article  ADS  Google Scholar 

  100. Li, X., Chen, L.: Quantum authentication protocol using Bell state. In: The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007), pp. 128–132. IEEE, (2007)

  101. Lo, H.-K., Chau, H.F.: Unconditional security of quantum key distribution over arbitrarily long distances. Science 283(5410), 2050–2056 (1999)

    Article  ADS  Google Scholar 

  102. Barnum, H., Crépeau, C., Gottesman, D., Smith, A., Tapp, A.: Authentication of quantum messages. In: The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002 Proceedings, pp. 449–458. IEEE, (2002)

  103. Yang, Y.G., Wen, Q., Zhang, X.: Multiparty simultaneous quantum identity authentication with secret sharing. Sci. China Ser. G 51(3), 321–327 (2008)

    Article  MATH  Google Scholar 

  104. Abulkasim, H., Hamad, S., El Bahnasy, K., Rida, S.Z.: Authenticated quantum secret sharing with quantum dialogue based on Bell states. Phys. Scr. 91(8), 085101 (2016)

    Article  ADS  Google Scholar 

  105. Shi, R.-H.: Useful equations about Bell states and their applications to quantum secret sharing. IEEE Commun. Lett. 24(2), 386–390 (2019)

    Article  Google Scholar 

  106. Yin, A., Chen, T.: Authenticated semi-quantum secret sharing based on GHZ-type states. Int. J. Theor. Phys. 60(1), 265–273 (2021)

    Article  MathSciNet  MATH  Google Scholar 

  107. Banerjee, A., Shukla, C., Thapliyal, K., Pathak, A., Panigrahi, P.K.: Asymmetric quantum dialogue in noisy environment. Quantum Inf. Process. 16(2), 49 (2017)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  108. Gao, G., Wang, Y., Wang, D., Ye, L.: Comment on “Authenticated quantum secret sharing with quantum dialogue based on Bell states’’. Phys. Scr. 93(2), 027002 (2018)

    Article  ADS  Google Scholar 

  109. Abulkasim, H., Hamad, S., Elhadad, A.: Reply to comment on “Authenticated quantum secret sharing with quantum dialogue based on Bell states’’. Phys. Scr. 93(2), 027001 (2018)

    Article  ADS  Google Scholar 

  110. Childs, A.M.: Secure assisted quantum computation. Quantum Inf. Comput. 5(6), 456–466 (2005)

    MathSciNet  MATH  Google Scholar 

  111. Li, Q., Li, Z., Chan, W.H., Zhang, S., Liu, C.: Blind quantum computation with identity authentication. Phys. Lett. A 382(14), 938–941 (2018)

    Article  ADS  MathSciNet  Google Scholar 

  112. Quan, J., Li, Q., Liu, C., Shi, J., Peng, Y.: A simplified verifiable blind quantum computing protocol with quantum input verification. Quantum Eng. 3(1), e58 (2021)

    Article  Google Scholar 

  113. Shan, R.-T., Chen, X., Yuan, K.-G.: Multi-party blind quantum computation protocol with mutual authentication in network. Sci. China Inf. Sci. 64(6), 162302 (2021)

    Article  MathSciNet  Google Scholar 

  114. Li, W., Shi, R., Guo, Y.: Blind quantum signature with blind quantum computation. Int. J. Theor. Phys. 56(4), 1108–1115 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  115. Qu, Z., Liu, X., Wu, S.: Quantum identity authentication protocol based on three-photon quantum error avoidance code. In: 2019 International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), pp. 471–475. IEEE, (2019)

  116. Saxena, A., Thapliyal, K., Pathak, A.: Continuous variable controlled quantum dialogue and secure multiparty quantum computation. Int. J. Quantum Inf. 18(04), 2050009 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  117. Crépeau, C., Gottesman, D., Smith, A.: Secure multi-party quantum computation. In: Proceedings of the Thiry-Fourth Annual ACM Symposium on Theory of Computing, pp. 643–652, (2002)

  118. Banerjee, A., Thapliyal, K., Shukla, C., Pathak, A.: Quantum conference. Quantum Inf. Process. 17(7), 161 (2018)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  119. Lo, H.-K.: Insecurity of quantum secure computations. Phys. Rev. A 56(2), 1154 (1997)

    Article  ADS  Google Scholar 

  120. Lo, H.-K., Chau, H.F.: Why quantum bit commitment and ideal quantum coin tossing are impossible. Phys. D Nonlinear Phenom. 120(1–2), 177–187 (1998)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  121. Buhrman, H., Christandl, M., Schaffner, C.: Complete insecurity of quantum protocols for classical two-party computation. Phys. Rev. Lett. 109(16), 160501 (2012)

    Article  ADS  Google Scholar 

  122. Colbeck, R.: Impossibility of secure two-party classical computation. Phys. Rev. A 76(6), 062308 (2007)

    Article  ADS  MathSciNet  Google Scholar 

  123. Alexander Semenovich Holevo: Bounds for the quantity of information transmitted by a quantum communication channel. Problemy Peredachi Informatsii 9(3), 3–11 (1973)

    MathSciNet  Google Scholar 

  124. Simmons, G.J.: A survey of information authentication. Proc. IEEE 76(5), 603–620 (1988)

    Article  Google Scholar 

  125. Wang, L.-J., Zhang, K.-Y., Wang, J.-Y., Cheng, J., Yang, Y.-H., Tang, S.-B., Di Yan, T., Yan-Lin, L., Zhen, Y.Y., Zhang, Q., Pan, J.-W.: Experimental authentication of quantum key distribution with post-quantum cryptography. npj Quantum Inf. 7(1), 67 (2021)

    Article  ADS  Google Scholar 

  126. Mendiola, M.A., Gillis, J.T., Binder, A.J., Haddad, R.: Post-quantum authentication schemes. In: Proceedings of the 33rd International Technical Meeting of the Satellite Division of The Institute of Navigation (ION GNSS+ 2020), pp. 3812–3825, (2020)

Download references

Acknowledgements

The authors thank DRDO India for the support provided through the project number ANURAG/MMG/ CARS/2018-19/071. They also thank Dr. Kishore Thapliyal and Dr. Sandeep Mishra for their interest and technical feedback on this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anirban Pathak.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dutta, A., Pathak, A. A short review on quantum identity authentication protocols: how would Bob know that he is talking with Alice?. Quantum Inf Process 21, 369 (2022). https://doi.org/10.1007/s11128-022-03717-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03717-0

Keywords

Navigation