Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

A Hybrid Authentication Protocol Using Quantum Entanglement and Symmetric Cryptography

Published

Author(s)

David R. Kuhn

Abstract

This paper presents a hybrid cryptographic protocol, using quantum and classical resources, for authentication and authorization in a network. One or more trusted servers distribute streams of entangled photons to individual resources that seek to communicate. It is assumed that each resource shares a previously distributed secret key with the trusted server, and that resources can communicate with the server using both classical and quantum channels. Resources do not share secret keys with each other, so that the key distribution problem for the network is reduced from to . Some advantages of the protocol are that it avoids the requirement for timestamps used in classical protocols, guarantees that the trusted server cannot know the authentication key, can provide resistance to multiple photon attacks [Brassard et al., 1999; Felix et al., 2001] and can be used with BB84 [Bennett84] or other quantum key distribution protocols.
Citation
- 6741
Report Number
6741

Keywords

access control, authentication, computer security, cryptographic protocols, quantum computing, quantum cryptography

Citation

Kuhn, D. (2001), A Hybrid Authentication Protocol Using Quantum Entanglement and Symmetric Cryptography, - 6741, National Institute of Standards and Technology, Gaithersburg, MD, [online], https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=151242 (Accessed April 26, 2024)
Created June 13, 2001, Updated October 16, 2008