2022
DOI: 10.1007/s11128-022-03767-4
|View full text |Cite
|
Sign up to set email alerts
|

Controlled secure direct quantum communication inspired scheme for quantum identity authentication

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
7
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 20 publications
(5 citation statements)
references
References 50 publications
0
5
0
Order By: Relevance
“…It can be also simply modified to add more quantum bits and one quantum communication for achieving two-way authentication while avoiding the use of entanglement. In addition, it can be combined with entanglement to extend a more secure multi-party authentication protocol [52].…”
Section: Discussionmentioning
confidence: 99%
“…It can be also simply modified to add more quantum bits and one quantum communication for achieving two-way authentication while avoiding the use of entanglement. In addition, it can be combined with entanglement to extend a more secure multi-party authentication protocol [52].…”
Section: Discussionmentioning
confidence: 99%
“…Table 1 Comparison between the proposed and existing QIA schemes CMQIA [16] QIA [21] DSQC QIA [17] Our scheme △: Not used, but required to verify the security of quantum channels…”
Section: Comparisonmentioning
confidence: 99%
“…In addition, time-variant parameters guarantee uniqueness or timeliness to QIA schemes. Since Dušek et al proposed a QIA scheme in 1999 that combines the BB84 quantum key distribution with identity authentication [10], various QIA schemes using entangled states have been proposed [11][12][13][14][15][16][17][18]. Subsequently, encryption methods for quantum states have been explicitly specified, and QIA schemes that replace entangled states using a single qubit as a quantum source have been proposed.…”
Section: Introductionmentioning
confidence: 99%
“…The direct secure quantum communication protocols can be broadly categorized into two classes [27]. First, there are the deterministic secure quantum communication (DSQC) protocols [28][29][30][31], where the receiver can decode the secret message sent by the sender only after transmission of at least one bit of additional classical information for each qubit. Second, there are the quantum secure direct communication (QSDC) protocols [26,[32][33][34][35][36][37][38][39], which do not necessitate any exchange of classical information.…”
Section: Introductionmentioning
confidence: 99%