IDEAS home Printed from https://ideas.repec.org/a/gam/jmathe/v10y2022i8p1241-d790559.html
   My bibliography  Save this article

Efficient and Secure Measure-Resend Authenticated Semi-Quantum Key Distribution Protocol against Reflecting Attack

Author

Listed:
  • Hung-Wen Wang

    (Master Program for Digital Health Innovation, College of Humanities and Sciences, China Medical University, No. 100, Sec. 1, Jingmao Rd., Beitun District, Taichung 406040, Taiwan)

  • Chia-Wei Tsai

    (Department of Computer Science and Information Engineering, National Taitung University, No. 369, Sec. 2, University Rd., Taitung 95092, Taiwan)

  • Jason Lin

    (Department of Computer Science and Engineering, National Chung Hsing University, No. 145, Xingda Rd., South District, Taichung 40227, Taiwan)

  • Yu-Yun Huang

    (Master Program for Digital Health Innovation, College of Humanities and Sciences, China Medical University, No. 100, Sec. 1, Jingmao Rd., Beitun District, Taichung 406040, Taiwan)

  • Chun-Wei Yang

    (Master Program for Digital Health Innovation, College of Humanities and Sciences, China Medical University, No. 100, Sec. 1, Jingmao Rd., Beitun District, Taichung 406040, Taiwan)

Abstract

In 2021, Chang et al. proposed an authenticated semi-quantum key-distribution (ASQKD) protocol using single photons and an authenticated channel. However, an eavesdropper can launch a reflective attack to forge the receiver’s identity without being detected. In addition, Chang et al.’s ASQKD protocol assumes an authenticated classical channel between the sender and the receiver. It is considered illogical to have an authenticated channel in the ASQKD protocol. If these security issues are not addressed, the ASQKD protocol will fail to deliver the secret key. Therefore, this study proposes an efficient and secure ASQKD protocol to circumvent these problems using only single photons. Security analysis proves that the proposed ASQKD protocol can effectively avoid reflecting attacks, collective attacks, and other typical attacks. Compared with the existing ASQKD protocols, this study has the following advantages: based on a single photon, it demands less advanced quantum devices, the communication efficiency is higher than most protocols, it reduces the length of the required pre-shared keys, endures reflecting attacks, collective attacks, and there is no need for the classical channel.

Suggested Citation

  • Hung-Wen Wang & Chia-Wei Tsai & Jason Lin & Yu-Yun Huang & Chun-Wei Yang, 2022. "Efficient and Secure Measure-Resend Authenticated Semi-Quantum Key Distribution Protocol against Reflecting Attack," Mathematics, MDPI, vol. 10(8), pages 1-19, April.
  • Handle: RePEc:gam:jmathe:v:10:y:2022:i:8:p:1241-:d:790559
    as

    Download full text from publisher

    File URL: https://www.mdpi.com/2227-7390/10/8/1241/pdf
    Download Restriction: no

    File URL: https://www.mdpi.com/2227-7390/10/8/1241/
    Download Restriction: no
    ---><---

    References listed on IDEAS

    as
    1. Frédéric Grosshans & Gilles Van Assche & Jérôme Wenger & Rosa Brouri & Nicolas J. Cerf & Philippe Grangier, 2003. "Quantum key distribution using gaussian-modulated coherent states," Nature, Nature, vol. 421(6920), pages 238-241, January.
    Full references (including those not matched with items on IDEAS)

    Citations

    Citations are extracted by the CitEc Project, subscribe to its RSS feed for this item.
    as


    Cited by:

    1. Saeed Haddadi & Maryam Hadipour & Soroush Haseli & Atta Ur Rahman & Artur Czerwinski, 2023. "Quantum Advantages of Teleportation and Dense Coding Protocols in an Open System," Mathematics, MDPI, vol. 11(6), pages 1-14, March.
    2. Chun-Wei Yang & Hung-Wen Wang & Jason Lin & Chia-Wei Tsai, 2023. "Semi-Quantum Identification without Information Leakage," Mathematics, MDPI, vol. 11(2), pages 1-14, January.
    3. Artur Czerwinski, 2022. "Quantum Communication with Polarization-Encoded Qubits under Majorization Monotone Dynamics," Mathematics, MDPI, vol. 10(21), pages 1-17, October.

    Most related items

    These are the items that most often cite the same works as this one and are cited by the same works as this one.
    1. Yiwu Zhu & Lei Mao & Hui Hu & Yijun Wang & Ying Guo, 2022. "Adaptive Continuous-Variable Quantum Key Distribution with Discrete Modulation Regulative in Free Space," Mathematics, MDPI, vol. 10(23), pages 1-8, November.
    2. Zhiyue Zuo & Wenqi Peng & Hui Xian & Wenqi Jiang & Hao Luo & Sha Xiong & Ying Guo, 2023. "Suppression of Fading Noise in Satellite-Mediated Continuous-Variable Quantum Key Distribution via Clusterization," Mathematics, MDPI, vol. 11(16), pages 1-13, August.
    3. Wenhao Yin & Yuhan Zhou & Duan Huang, 2023. "Denial-of-Service Attack Defense Strategy for Continuous Variable Quantum Key Distribution via Deep Learning," Mathematics, MDPI, vol. 11(12), pages 1-17, June.
    4. Chen, Zhou & Chen, Zhaofeng & Yang, Zhaogang & Hu, Jiaming & Yang, Yong & Chang, Lingqian & Lee, L. James & Xu, Tengzhou, 2015. "Preparation and characterization of vacuum insulation panels with super-stratified glass fiber core material," Energy, Elsevier, vol. 93(P1), pages 945-954.
    5. Chen, Lingli & Li, Qin & Liu, Chengdong & Peng, Yu & Yu, Fang, 2021. "Efficient mediated semi-quantum key distribution," Physica A: Statistical Mechanics and its Applications, Elsevier, vol. 582(C).

    Corrections

    All material on this site has been provided by the respective publishers and authors. You can help correct errors and omissions. When requesting a correction, please mention this item's handle: RePEc:gam:jmathe:v:10:y:2022:i:8:p:1241-:d:790559. See general information about how to correct material in RePEc.

    If you have authored this item and are not yet registered with RePEc, we encourage you to do it here. This allows to link your profile to this item. It also allows you to accept potential citations to this item that we are uncertain about.

    If CitEc recognized a bibliographic reference but did not link an item in RePEc to it, you can help with this form .

    If you know of missing items citing this one, you can help us creating those links by adding the relevant references in the same way as above, for each refering item. If you are a registered author of this item, you may also want to check the "citations" tab in your RePEc Author Service profile, as there may be some citations waiting for confirmation.

    For technical questions regarding this item, or to correct its authors, title, abstract, bibliographic or download information, contact: MDPI Indexing Manager (email available below). General contact details of provider: https://www.mdpi.com .

    Please note that corrections may take a couple of weeks to filter through the various RePEc services.

    IDEAS is a RePEc service. RePEc uses bibliographic data supplied by the respective publishers.