Acta Optica Sinica, Volume. 44, Issue 5, 0527002(2024)

Two-Party Mutual Authentication Semi-Quantum Key Agreement Protocol Based on Bell State

Yefeng He, Xiyuan Liang*, and Mingyue Cai
Author Affiliations
  • School of Cyberspace Security, Xi an University of Posts & Telecommunications, Xi an 710121, Shaanxi, China
  • show less

    Objective

    Quantum cryptography uses quantum states as the carriers of information transmission and transmits information between authorized users through quantum channels. Different from that of traditional cryptography, the security of quantum cryptography is guaranteed by the basic principles of quantum mechanics. Therefore, it is theoretically unconditionally secure. In recent years, quantum cryptography has received extensive attention from many researchers engaged in cryptography, and has gradually developed into a popular research direction in the field of cryptography. Specifically, the quantum key agreement is an important research topic in quantum cryptography. It enables all participants to jointly negotiate a session key through a secure quantum channel, and each participants contribution to the negotiated key is the same. On the one hand, due to the high cost and scarce resources, it is difficult for the vast majority of participants to have well-performing quantum devices. Therefore, in order to facilitate the implementation of the protocol, it is necessary to simplify the quantum operations of the participants. In response to this problem, some scholars have proposed a semi-quantum key agreement protocol. The semi-quantum key agreement protocol requires that one of the participants in the protocol has complete quantum capabilities, and the remaining participants only have semi-quantum capabilities. Moreover, the semi-quantum participants can only perform the following two operations: i) reflection operation. No operation is performed on the received particles, and the received particles are returned directly. ii) Measurement operation. Z-based measurement is performed on the received particles, and new particles are prepared according to the measurement results. On the other hand, since participants may be attacked by man-in-the-middle in the process of key agreement, it is necessary to authenticate participants before the key agreement. In recent years, researchers have also proposed some quantum key agreement protocols with mutual authentication. In practical application scenarios, in order to facilitate the implementation of the protocol, it is necessary to design a semi-quantum key agreement protocol with lower requirements for participants ability and equipment. In order to prevent external attackers from counterfeiting authorized users to steal shared keys, the protocol needs to have a mutual authentication function. Therefore, it is necessary to design a semi-quantum key agreement protocol with mutual authentication.

    Methods

    Based on the Bell state, we propose a two-party semi-quantum key agreement protocol with a mutual authentication function, where Alice is a full quantum participant and Bob is a semi-quantum participant. The two sides achieve mutual authentication of identity by preparing and measuring identity information particles. By using the entanglement characteristics of the Bell state, the shared key negotiation was realized. Compared with other entangled states, the Bell state used in this protocol is easier to prepare, and the protocol only uses two quantum measurement operations, namely Z-based measurement and Bell measurement, which are easier to implement in existing technology. In addition, we proved that the proposed scheme can effectively resist participant attacks and external attacks, and that the protocol is equipped with a wavelength quantum filter and a photon number separator on both sides of Alice and Bob to avoid Trojan horse attacks. In the performance analysis of this protocol, the Cabello qubit efficiency was used to measure the performance of the quantum key agreement protocol.

    Results and Discussions

    First of all, in the previous research on quantum key agreement protocols, some scholars focus on how to simplify the quantum operation of participants, so as to better apply to the actual scene of resource scarcity, while others pay attention to how to prevent the man-in-the-middle attacks that may be encountered during the key agreement process and further improve the security of the protocol. The two-party mutual authentication semi-quantum key agreement protocol based on the Bell state proposed in this paper can not only reduce the requirements for participants capabilities and devices, but also realize mutual authentication between participants before key agreement to prevent the protocol from being attacked by man-in-the-middle. Finally, a security analysis shows that the protocol can effectively resist participant and external attacks. In addition, the performance analysis shows that the protocol can improve the quantum bit efficiency compared with some quantum key agreement protocols that meet a single function under the condition of satisfying two functional characteristics at the same time.

    Conclusions

    In this study, a two-party mutual authentication semi-quantum key agreement protocol based on the Bell state is proposed. The protocol not only ensures that the shared key can be fairly negotiated between the full quantum party, Alice, and the semi-quantum party, Bob, but more importantly, the two parties need to authenticate each others identity before the key agreement, so as to resist external attackers posing as legitimate users to steal the shared key. Security analysis shows that this semi-quantum key agreement protocol can resist both participant and external attacks. Finally, through a performance analysis and comparison with existing quantum key agreement protocols, it is found that the protocol has certain advantages in terms of its function and performance.

    Tools

    Get Citation

    Copy Citation Text

    Yefeng He, Xiyuan Liang, Mingyue Cai. Two-Party Mutual Authentication Semi-Quantum Key Agreement Protocol Based on Bell State[J]. Acta Optica Sinica, 2024, 44(5): 0527002

    Download Citation

    EndNote(RIS)BibTexPlain Text
    Save article for my favorites
    Paper Information

    Category: Quantum Optics

    Received: Nov. 10, 2023

    Accepted: Dec. 29, 2023

    Published Online: Mar. 11, 2024

    The Author Email: Liang Xiyuan (xiyuaner2000@163.com)

    DOI:10.3788/AOS231780

    Topics